hellosputnik / exploit-exercises
exploit-exercises holds my solutions and thoughts on the exercises on exploit-exercises.com
☆31Updated 6 years ago
Alternatives and similar repositories for exploit-exercises
Users that are interested in exploit-exercises are comparing it to the libraries listed below
Sorting:
- Exploitation challenges for CTF☆63Updated 7 years ago
- Setup for a pwning VM☆61Updated 6 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 7 years ago
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆118Updated 6 months ago
- Personal repository for all ctf related stuffs☆67Updated 6 months ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆215Updated 7 years ago
- Public exploits (re)writed while learning.☆59Updated 11 years ago
- Fork of mona.py with x64dbg support☆104Updated 3 years ago
- Attacking the Core associated source files☆89Updated 7 years ago
- IDAPython script to check ELF & PE/COFF for MS SDL banned.h policy violations and set breakpoints.☆35Updated last year
- ☆77Updated 10 years ago
- put this here because archival reasons.