hupe1980 / gopwn
Golang CTF framework and exploit development module
☆27Updated 3 years ago
Alternatives and similar repositories for gopwn:
Users that are interested in gopwn are comparing it to the libraries listed below
- POC of CVE-2023-35086 only DoS☆45Updated last year
- Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)☆80Updated 9 months ago
- Pwn2Own Vancouver 2023 Ubuntu LPE exploit☆157Updated last year
- Playground for Race Condition attack☆24Updated 2 years ago
- CVE-2024-37051 poc and exploit☆30Updated 9 months ago
- NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection☆29Updated last year
- VM Escape for Parallels Desktop <18.1.1☆169Updated last year
- CVE-2022-2586: Linux kernel nft_object UAF☆17Updated 2 years ago
- Proof of concept code for CVE-2023-2008☆36Updated last year
- ☆63Updated last year
- pwntools for go!☆21Updated 6 years ago
- Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go☆18Updated 2 years ago
- PoC for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Iv…☆35Updated 2 months ago
- kubernetes rootkit☆31Updated last year
- ☆11Updated 5 months ago
- ☆86Updated 2 years ago
- CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation☆61Updated 3 years ago
- ☆16Updated 5 years ago
- Simple WebSocket fuzzer☆32Updated last year
- CVE-2022-44268 ImageMagick Arbitrary File Read - Proof of Concept exploit☆23Updated last year
- CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸☆32Updated 2 years ago
- CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC☆117Updated 2 years ago
- Simple taint analyzer for PHP/WordPress using VKCOM/php-parser☆18Updated 2 years ago
- Package that provides different PE tricks to difficult the reverse engineering of your Windows applications.☆11Updated 4 years ago
- A collection of weaponized LPE exploits written in Go☆52Updated 2 months ago
- pocs & exploit for CVE-2023-24871 (rce + lpe)☆48Updated 8 months ago
- An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products☆33Updated last year
- CTF writeups from GatorSheavesMutably (https://ctftime.org/team/109518) and More Smoked Leet Chicken (https://ctftime.org/team/1005)☆22Updated 4 months ago
- SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)☆95Updated 3 years ago
- 2023年西湖论剑IoT-AWD赛题仓库☆20Updated last year