sourcekris / goRsaToolLinks
RSA Tool for CTF challenges in golang
☆45Updated last year
Alternatives and similar repositories for goRsaTool
Users that are interested in goRsaTool are comparing it to the libraries listed below
Sorting:
- ☆196Updated 6 months ago
- Find strings in Go binaries☆53Updated 5 years ago
- Fork of aeskeyfind that knows more formats of AES key schedule☆65Updated 8 years ago
- Go package that aids in binary analysis and exploitation☆179Updated 4 years ago
- Query Oriented Programming (QOP) gadgets for SQLite-based exploitation☆49Updated 3 years ago
- Elf binary infector written in Go.☆211Updated 7 months ago
- LKRG bypass methods☆72Updated 5 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆117Updated 9 months ago
- Where CTFs happen☆81Updated last year
- ☆26Updated 3 years ago
- Small tool to run ELF binaries from memory with a given process name☆168Updated 3 years ago
- A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc☆58Updated 5 years ago
- ELF launcher for encrypted binaries decrypted on-the-fly and executed in memory☆26Updated 5 years ago
- Linux Kernel module-less implant (backdoor)☆74Updated 4 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆47Updated 4 years ago
- ☆100Updated 3 years ago
- A Pwning Toolkit☆28Updated 7 months ago
- Finding code caves in ELF files with GoLang☆26Updated 7 years ago
- NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection☆30Updated 2 years ago
- Proof of concept for injecting simple shellcode via ptrace into a running process.☆72Updated 2 years ago
- ☆34Updated last year
- A tool for finding the one gadget RCE in libc☆78Updated 5 years ago
- Automatic ROPChain Generation☆291Updated 5 years ago
- ☆302Updated 2 years ago
- 1day research effort☆18Updated 4 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆68Updated 4 years ago
- 0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119☆139Updated 4 years ago
- Dockerized setup for quick pwning☆23Updated 4 years ago
- Linux kernel exploits for local privilege escalation☆79Updated 6 years ago
- pwntools for go!☆22Updated 6 years ago