hupe1980 / gopwnLinks
Golang CTF framework and exploit development module
☆29Updated 3 years ago
Alternatives and similar repositories for gopwn
Users that are interested in gopwn are comparing it to the libraries listed below
Sorting:
- CVE-2021-4034 POC and Docker and Analysis write up☆11Updated 3 years ago
- golang 实现 sqlmap☆26Updated 4 years ago
- Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go☆18Updated 3 years ago
- Use pingser to create client and server based on ICMP Protocol to send and receive custom message content.☆17Updated 3 years ago
- ☆17Updated 2 years ago
- CVE-2022-44268 ImageMagick Arbitrary File Read - Proof of Concept exploit☆23Updated last year
- 福昕Foxit PDF远程代码执行漏洞CVE-2023-27363分析与复现☆11Updated 2 years ago
- ☆47Updated 3 years ago
- DSL engine☆95Updated last week
- CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容 器逃逸☆33Updated 3 years ago
- Jeopardy CTF platform☆12Updated 2 years ago
- Spring4Shell (CVE-2022-22965)☆12Updated 3 years ago
- pwntools for go!☆20Updated 6 years ago
- CVE-2022-21660☆27Updated 3 years ago
- ☆86Updated 2 years ago
- Insert payload through the program set by -toolexec. Just a toy☆27Updated 3 years ago
- CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation☆61Updated 3 years ago
- An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products☆34Updated 2 years ago
- CTF writeups from GatorSheavesMutably (https://ctftime.org/team/109518) and More Smoked Leet Chicken (https://ctftime.org/team/1005)☆23Updated 8 months ago
- Project Vault Range PoC: Know your enemy and yourself to build better defense-in-depth solution!☆47Updated 3 months ago
- Demo of process injection, using Nt, direct syscall, etc.☆28Updated 3 years ago
- CVE-2021-42342 RCE☆42Updated 3 years ago
- A PoC for CVE-2022-2588 that triggers a WARNING☆10Updated 2 years ago
- CVE-2024-37051 poc and exploit☆30Updated last year
- PoC Exploit for VM2 Sandbox Escape Vulnerability☆48Updated last year
- Process injection techniques written in Go.☆62Updated 2 years ago
- CVE-2022-2602☆87Updated 2 years ago
- A small PoC for the recent RCE found in the Goahead Webserver prior to version 5.1.5.☆22Updated 3 years ago
- CVE-2022-34918 netfilter nf_tables 本地提权 POC☆219Updated 2 years ago
- Collect public CTF source code repo☆45Updated 3 years ago