pr0cf5 / pwn-training
labs for binary exploitation
☆13Updated 5 years ago
Alternatives and similar repositories for pwn-training:
Users that are interested in pwn-training are comparing it to the libraries listed below
- My fuzzing workshop from PHDays9☆27Updated 5 years ago
- Writeups/exploit code for CTFs I've done☆13Updated 3 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆38Updated 6 years ago
- ☆24Updated 8 months ago
- Research project on Automating Exploitation on Format String Vulnerabilities☆8Updated 8 years ago
- Our team's CTF writeups☆12Updated 5 years ago
- ☆36Updated 6 years ago
- POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation☆53Updated 4 years ago
- A repository for my conference presentations☆35Updated 4 years ago
- a repo of links to useful writeups of pwn challenges☆26Updated 6 years ago
- Challenges and vulnerabilities exploitation.☆58Updated 4 years ago
- Different writeups and solutions of all CTF Contests that we've played!☆16Updated 5 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- Cisco RV110w UPnP stack overflow☆26Updated 3 years ago
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆31Updated 4 years ago
- ☆15Updated 8 years ago
- ☆16Updated 5 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- qiling framework examples☆15Updated 3 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- Dockerfile for AFL++ and helpful other tools☆21Updated 4 years ago
- 👽 Exploits written for research purposes.☆11Updated 3 years ago
- Scripts I used during CTP☆67Updated 4 years ago
- cve-2019-11931☆35Updated 5 years ago
- ☆20Updated 5 years ago
- WinDbg script to spoof origin and url of a renderer process in Chrome☆25Updated 4 years ago
- ☆33Updated 4 years ago