hupe1980 / gopwn
Golang CTF framework and exploit development module
☆27Updated 3 years ago
Alternatives and similar repositories for gopwn:
Users that are interested in gopwn are comparing it to the libraries listed below
- CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation☆61Updated 3 years ago
- golang 实现 sqlmap☆26Updated 4 years ago
- CVE-2022-44268 ImageMagick Arbitrary File Read - Proof of Concept exploit☆23Updated last year
- ☆47Updated 3 years ago
- ☆18Updated 2 years ago
- ☆86Updated 2 years ago
- pwntools for go!☆21Updated 6 years ago
- CVE-2022-2602☆87Updated 2 years ago
- Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go☆18Updated 2 years ago
- Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)☆78Updated 10 months ago
- CVE-2024-37051 poc and exploit☆30Updated 10 months ago
- ☆45Updated 3 years ago
- CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC☆117Updated 2 years ago
- CTF writeups from GatorSheavesMutably (https://ctftime.org/team/109518) and More Smoked Leet Chicken (https://ctftime.org/team/1005)☆22Updated 5 months ago
- 针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。☆202Updated 2 years ago
- POC of CVE-2023-35086 only DoS☆45Updated last year
- Collect public CTF source code repo☆45Updated 3 years ago
- ☆153Updated 2 years ago
- Research analysis☆56Updated 5 months ago
- CVE-2021-38003 exploits extracted from https://twitter.com/WhichbufferArda/status/1609604183535284224☆34Updated 2 years ago
- iot-vuls☆22Updated last year
- 🍵 Gitea repository migration remote command execution exploit.☆85Updated 2 years ago
- Script to setup pwn environment for CTF with Docker☆40Updated last year
- An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products☆34Updated last year
- CVE-2022-37042 Zimbra Auth Bypass leads to RCE☆30Updated 2 years ago
- golang rpc框架,支持数据加密传输☆12Updated 3 weeks ago
- POC for CLFS CVE-2022-24481☆13Updated last year
- 一款基于James Forshaw的.NET Remoting反序列化工具升级版在TypeFilterLevel.Low模式无文件payload任意代码执行poc的开发心得☆46Updated 3 months ago
- vRealize RCE + Privesc (CVE-2021-21975, CVE-2021-21983, CVE-0DAY-?????)☆39Updated 4 years ago
- Pwn2Own Vancouver 2023 Ubuntu LPE exploit☆158Updated last year