hellosputnik / exploit-exercises
exploit-exercises holds my solutions and thoughts on the exercises on exploit-exercises.com
☆31Updated 6 years ago
Alternatives and similar repositories for exploit-exercises:
Users that are interested in exploit-exercises are comparing it to the libraries listed below
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- Fork of mona.py with x64dbg support☆99Updated 2 years ago
- Attack-Defence CTF framework that uses application containers instead of virtual machines☆50Updated 8 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Manage building and deploying exploitation challenges with ease☆57Updated 2 months ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 2 months ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- Reverse engineering challenges☆50Updated 5 years ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- Tool to make in memory man in the middle☆124Updated 6 years ago
- A killer reverse-shell script that is able to use a lot of techniques to ensure your shell will pop back to you.☆27Updated 7 years ago
- Personal repository for all ctf related stuffs☆68Updated 2 months ago
- Setup for a pwning VM☆60Updated 6 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Guide to buffer overflows☆58Updated 3 years ago
- simple shellcode generator☆112Updated 7 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- x86-64 Windows shellcode that recreates the Jurassic Park hacking scene (Ah, ah, ah... you didn't' say the magic word!)☆82Updated 4 years ago
- Alphanumeric Shellcode (x86) Encoder☆75Updated 2 years ago
- Format string exploitation helper☆45Updated 9 years ago
- Sandbox escape using WinHTTP Web Proxy Auto-Discovery Service☆85Updated 5 years ago
- put this here because archival reasons.☆28Updated 6 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- Collection of things made during my preparation to take on OSEE☆95Updated 5 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)☆115Updated 8 years ago