xct / ropstar
Automatic exploit generation for simple linux pwn challenges.
☆317Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ropstar
- Collection of resources for my preparation to take the OSEE certification.☆218Updated 4 years ago
- ☆158Updated 2 years ago
- An updated collection of resources targeting browser-exploitation.☆810Updated 3 years ago
- ☆294Updated 2 years ago
- OSEE Preparation☆170Updated 5 years ago
- Useful tips by OTA CTF members☆135Updated 5 years ago
- A Discord bot that provides ctf tools for collaboration in Discord servers!☆133Updated 2 years ago
- Exploiting challenges in Linux and Windows☆121Updated 4 years ago
- Herramienta para evadir disable_functions y open_basedir☆397Updated last year
- CTF Writeups: Collection of CTF "technical" writeups by PersianCats.☆211Updated last year
- My write-ups from various CTFs☆114Updated 10 months ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- Vulnerability examples.☆399Updated 6 months ago
- Very simple script(s) to hasten binary exploit creation☆91Updated 3 years ago
- notes and code on past CTFs☆100Updated 3 years ago
- Root shell PoC for CVE-2021-3156☆145Updated 2 years ago
- ☆177Updated 6 years ago
- Proof of Concept for CVE-2019-18634☆208Updated 3 years ago
- How to build an efficient pwn development environment in 2020☆258Updated 3 years ago
- Stash for Binary Exploitation and Reverse Engineering Resources☆98Updated 4 years ago
- Windows Pwnable Study☆323Updated 4 years ago
- A script to automatically install Peda+pwndbg+GEF plugins for gdb☆401Updated last year
- Collection of Windows usermode exploits targeting various third-party software applications, these exploits were written in preparation f…☆139Updated 3 years ago
- RSHack - Tool for RSA CTF's challenges☆92Updated 6 years ago
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆501Updated 4 months ago
- Various local exploits☆136Updated 2 years ago
- Basic pwntools for Windows☆257Updated last year
- Pwning notes☆45Updated 3 months ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆265Updated last year