ph0wn / writeups
Write ups for Ph0wn CTF
☆36Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for writeups
- Web interface to explore Suricata EVE outputs☆41Updated this week
- ☆42Updated 2 years ago
- GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.☆25Updated 2 years ago
- SpiralBL0CK / Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20eRemote buffer overflow over wifi_stack in wpa_supplicant binary in android 11, platform:samsung a20e, stock options so like works out of …☆48Updated 9 months ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆79Updated 8 months ago
- Memory mapping profiles for forensic analysis using volatility 2☆45Updated 2 years ago
- ASLR bypass without infoleak☆152Updated 3 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- Shielder's public proof of concepts collection☆27Updated 2 months ago
- ROPDump is a command-line tool designed to analyze binary executables for potential Return-Oriented Programming (ROP) gadgets, buffer ove…☆83Updated 6 months ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆59Updated last year
- A tool for firmware cartography☆138Updated 8 months ago
- Scapy hands-on☆34Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- Using the Counter Strike 1.6 RCON protocol as a C2 Channel.☆57Updated 9 months ago
- StringCheese is a CTF tool to solve easy challenges automatically in many cases where a strings | grep is just not enough☆79Updated 3 years ago
- ☆55Updated last month
- An automatic Blind ROP exploitation tool☆190Updated last year
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆43Updated 6 months ago
- Powershell Linter☆46Updated last month
- Local & remote Windows DLL Proxying☆161Updated 5 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆61Updated 7 months ago
- Memory mapping profiles for forensic analysis using volatility 3☆24Updated 2 years ago
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆215Updated 6 months ago
- ☆36Updated last year
- ysoserial.net docker image☆28Updated last month
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆27Updated last month
- bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or ch…☆82Updated 3 weeks ago
- SNMPv3 Authentication Bruteforcer☆35Updated 3 years ago