xct / ropstarLinks
Automatic exploit generation for simple linux pwn challenges.
☆322Updated 2 years ago
Alternatives and similar repositories for ropstar
Users that are interested in ropstar are comparing it to the libraries listed below
Sorting:
- ☆163Updated 2 years ago
- ☆306Updated 3 years ago
- OSEE Preparation☆179Updated 6 years ago
- Collection of resources for my preparation to take the OSEE certification.☆276Updated 4 years ago
- Vulnerability examples.☆405Updated last year
- Very simple script(s) to hasten binary exploit creation☆94Updated 4 years ago
- An updated collection of resources targeting browser-exploitation.☆818Updated 4 years ago
- A Discord bot that provides ctf tools for collaboration in Discord servers!☆137Updated 2 years ago
- Useful tips by OTA CTF members☆140Updated 5 years ago
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- How to build an efficient pwn development environment in 2020☆264Updated 4 years ago
- Collection of Windows usermode exploits targeting various third-party software applications, these exploits were written in preparation f…☆143Updated 3 years ago
- ☆193Updated 7 years ago
- A thorough library database to assist with binary exploitation tasks.☆199Updated 2 years ago
- My write-ups from various CTFs☆118Updated last year
- Stash for Binary Exploitation and Reverse Engineering Resources☆103Updated 4 years ago
- CTF Writeups: Collection of CTF "technical" writeups by PersianCats.☆216Updated 2 years ago
- Proof of Concept for CVE-2019-18634☆216Updated 3 years ago
- A Binary Ninja plugin for vulnerability research.☆294Updated 8 months ago
- ☆146Updated 5 years ago
- esoteric☆54Updated 4 years ago
- Exploit Development, Reverse Engineering & Cryptography☆252Updated 4 years ago
- Simple python script to extract unsafe functions from php projects☆199Updated 7 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆435Updated 3 years ago
- Herramienta para evadir disable_functions y open_basedir☆431Updated last year
- Exploitation and Mitigation Slides☆128Updated 11 months ago
- A collection of pwn/CTF related utilities for Ghidra☆680Updated 8 months ago
- Basic pwntools for Windows☆263Updated 2 years ago
- collect for learning cases☆584Updated 11 months ago
- notes and code on past CTFs☆103Updated 3 years ago