hupe1980 / gopwnLinks
Golang CTF framework and exploit development module
☆28Updated 3 years ago
Alternatives and similar repositories for gopwn
Users that are interested in gopwn are comparing it to the libraries listed below
Sorting:
- ☆86Updated 2 years ago
- POC for CLFS CVE-2022-24481☆13Updated 2 years ago
- ☆26Updated last year
- Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go☆18Updated 3 years ago
- PoC CVE-2021-30632 - Out of bounds write in V8☆74Updated 3 years ago
- CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation☆61Updated 3 years ago
- ☆72Updated last year
- ☆47Updated 3 years ago
- POC of CVE-2023-35086 only DoS☆45Updated last year
- An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products☆34Updated 2 years ago
- Package that provides different PE tricks to difficult the reverse engineering of your Windows applications.☆11Updated 5 years ago
- Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)☆79Updated last year
- 固件分析工具☆20Updated 5 months ago
- 2023年西湖论剑IoT-AWD赛题仓库☆20Updated 2 years ago
- ☆153Updated 2 years ago
- CVE-2022-2602☆87Updated 2 years ago
- Damn Vulnerable Vehicle Application☆69Updated 2 years ago
- CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸☆33Updated 3 years ago
- VM Escape for Parallels Desktop <18.1.1☆170Updated last year
- Some Vulnerability in the some protocol are collected.☆102Updated last year
- ☆63Updated last year
- pwntools for go!☆20Updated 6 years ago
- CTF writeups from GatorSheavesMutably (https://ctftime.org/team/109518) and More Smoked Leet Chicken (https://ctftime.org/team/1005)☆23Updated 7 months ago
- iot-vuls☆23Updated last year
- CVE-2022-2586: Linux kernel nft_object UAF☆16Updated 2 years ago
- CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC☆117Updated 2 years ago
- Script to setup pwn environment for CTF with Docker☆42Updated last year
- HTTP request smuggling attack helper/CLI tools to manipulate HTTP packets☆36Updated 2 years ago
- pocs & exploit for CVE-2023-24871 (rce + lpe)☆48Updated 11 months ago
- ebpf covert channel rootkit☆14Updated last year