angea / pocorgtfo
a "Proof of Concept or GTFO" mirror with an extensive index with also whole issues or individual articles as clean PDFs.
☆1,381Updated last year
Alternatives and similar repositories for pocorgtfo:
Users that are interested in pocorgtfo are comparing it to the libraries listed below
- documentations, slides decks...☆790Updated 10 months ago
- Proof of Concepts (PE, PDF...)☆1,495Updated 3 months ago
- Hash collisions and exploitations☆3,163Updated last month
- Linux Kernel Defence Map shows the relationships between vulnerability classes, exploitation techniques, bug detection mechanisms, and de…☆1,873Updated 3 months ago
- This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format…☆4,086Updated 2 months ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,929Updated last month
- Security Research from the Microsoft Security Response Center (MSRC)☆1,344Updated 7 months ago
- A collection of resources for linux reverse engineering☆2,027Updated 2 years ago
- ☆594Updated last week
- An archive of low-level CTF challenges developed over the years☆624Updated 3 years ago
- This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structu…☆1,257Updated 2 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,906Updated last month
- A series of tutorials about radare2 framework from https://www.megabeets.net☆525Updated 4 years ago
- A set of Linux binary exploitation tasks for beginners on various architectures☆531Updated 3 years ago
- A fork of AFL for fuzzing Windows binaries☆2,406Updated last week
- The Official Radare2 Book☆829Updated last week
- ☆2,702Updated 8 months ago
- ☆1,490Updated 2 years ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,124Updated last year
- The best tool for finding one gadget RCE in libc.so.6☆2,141Updated this week
- The single instruction C compiler☆1,376Updated 2 years ago
- Public repository for Cantordust Ghidra plugin.☆376Updated last year
- A sorted and updated list of security wargame sites.☆974Updated last month
- A JavaScript Engine Fuzzer☆1,971Updated last month
- DOM fuzzer☆1,720Updated 4 months ago
- Tutorials, examples, discussions, research proposals, and other resources related to fuzzing☆3,616Updated 5 months ago
- A simple guide to x86 architecture, assembly, memory management, paging, segmentation, SMM, BIOS....☆959Updated 6 years ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,610Updated last month
- Some helpful preload libraries for pwning stuff.☆1,607Updated 2 months ago
- A fast, parallel test case minimization tool.☆956Updated 4 years ago