xct / ropstarLinks
Automatic exploit generation for simple linux pwn challenges.
☆322Updated 2 years ago
Alternatives and similar repositories for ropstar
Users that are interested in ropstar are comparing it to the libraries listed below
Sorting:
- ☆164Updated 2 years ago
- Vulnerability examples.☆405Updated last year
- notes and code on past CTFs☆103Updated 4 years ago
- ☆307Updated 3 years ago
- An updated collection of resources targeting browser-exploitation.☆819Updated 4 years ago
- Basic pwntools for Windows☆263Updated 2 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆280Updated 2 years ago
- OSEE Preparation☆181Updated 6 years ago
- Root shell PoC for CVE-2021-3156☆151Updated 3 years ago
- My write-ups from various CTFs☆118Updated last year
- Useful tips by OTA CTF members☆141Updated 5 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆435Updated 3 years ago
- ☆192Updated 7 years ago
- How to build an efficient pwn development environment in 2020☆264Updated 4 years ago
- Herramienta para evadir disable_functions y open_basedir☆433Updated last year
- CTF Writeups: Collection of CTF "technical" writeups by PersianCats.☆216Updated 2 years ago
- A thorough library database to assist with binary exploitation tasks.☆199Updated 2 years ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆563Updated last year
- Proof of Concept for CVE-2019-18634☆215Updated 3 years ago
- A Discord bot that provides ctf tools for collaboration in Discord servers!☆136Updated 2 years ago
- Very simple script(s) to hasten binary exploit creation☆94Updated 4 years ago
- Perfect Blue's CTF Writeups☆680Updated last year
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- esoteric☆54Updated 4 years ago
- CTF writeups from The Flat Network Society☆136Updated 5 months ago
- Collection of resources for my preparation to take the OSEE certification.☆279Updated 4 years ago
- Linux privilege escalation exploit via snapd (CVE-2019-7304)☆670Updated 6 years ago
- A script to automatically install Peda+pwndbg+GEF plugins for gdb☆440Updated last year
- [Linux] Two Privilege Escalation techniques abusing sudo token☆716Updated 6 years ago
- Collection of Windows usermode exploits targeting various third-party software applications, these exploits were written in preparation f…☆143Updated 3 years ago