Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: binary-exploitation

vatsalgupta67/All-In-One-CyberSecurity-Resources

List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity

Size: 115 KB - Last synced: 3 days ago - Pushed: 8 months ago - Stars: 55 - Forks: 8

jon-brandy/hackthebox

My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.

Language: Python - Size: 2.45 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 50 - Forks: 7

0xedward/awesome-infosec

A curated list of awesome infosec blog posts, courses, books and more!

Size: 13.7 KB - Last synced: 4 days ago - Pushed: almost 4 years ago - Stars: 95 - Forks: 24

0vercl0k/rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

Language: C++ - Size: 19.4 MB - Last synced: 5 days ago - Pushed: 12 days ago - Stars: 1,729 - Forks: 250

pwnpad/pwnpad

🐳 VMs are bloat. Dockerise your VAPT environment

Language: Shell - Size: 3.74 MB - Last synced: 6 days ago - Pushed: 9 days ago - Stars: 65 - Forks: 11

jchene/42-over-ride

Over Ride is a CTF like challenge about exploiting ELF32 & ELF64 binaries on x86_64 architecture

Language: C - Size: 46.9 KB - Last synced: 10 days ago - Pushed: 11 days ago - Stars: 0 - Forks: 0

caydnbaldwin/BYU_EOSCTF_winter2024

BYU End of Semester Capture the Flag Winter 2024 Competition. This was my first ever CTF, I placed 9th out of ~56 competitors. I spent about 35 hours working on it during the 48-hour competition period.

Size: 22.5 KB - Last synced: 11 days ago - Pushed: 12 days ago - Stars: 0 - Forks: 0

ericyoc/analysis_bin_exploit_mem_corrupt_poc

An analysis of binary explotation memory corruption vulnerabilities.

Language: Jupyter Notebook - Size: 305 KB - Last synced: 13 days ago - Pushed: 13 days ago - Stars: 0 - Forks: 0

Lynk4/PicoCTF

PicoCTF Write-ups......

Language: C - Size: 945 KB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 3 - Forks: 0

Karmaz95/Snake_Apple

The code repository for the Snake&Apple article series.

Language: C++ - Size: 3.67 MB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 39 - Forks: 2

Adamkadaban/CTFs

CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done

Language: C - Size: 359 MB - Last synced: 17 days ago - Pushed: 17 days ago - Stars: 462 - Forks: 31

Lynk4/247ctf

247ctf writeups................

Size: 20.5 KB - Last synced: 17 days ago - Pushed: 17 days ago - Stars: 1 - Forks: 0

kraloveckey/ghostpack-binaries

🆘 Precompiled binaries for Ghostpack and other for Windows and Linux.

Language: PowerShell - Size: 75.3 MB - Last synced: 20 days ago - Pushed: 20 days ago - Stars: 1 - Forks: 0

jon-brandy/CTF-WRITE-UP

TEAM BAY'S CTF WRITE UP

Language: Python - Size: 82.5 MB - Last synced: 21 days ago - Pushed: 22 days ago - Stars: 24 - Forks: 3

d4em0n/exrop

Automatic ROPChain Generation

Language: Python - Size: 1.39 MB - Last synced: 12 days ago - Pushed: over 4 years ago - Stars: 277 - Forks: 27

Boyan-MILANOV/ropium

ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together

Language: C++ - Size: 11.5 MB - Last synced: 21 days ago - Pushed: over 1 year ago - Stars: 350 - Forks: 47

20urc3/Sekiryu

Comprehensive toolkit for Ghidra headless.

Language: Python - Size: 209 KB - Last synced: 27 days ago - Pushed: 10 months ago - Stars: 343 - Forks: 21

zC4sTr0/GunBoundWC-RecvFrom-Wrapper

www.gitzwc.com

Language: C++ - Size: 3.91 KB - Last synced: about 1 month ago - Pushed: almost 3 years ago - Stars: 1 - Forks: 1

retr0reg/AutoGDB

AutoGDB: Automatic Binary-exploitation Tool combining GPT and GDB

Language: Python - Size: 2.17 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 68 - Forks: 5

jmcph4/lm5

Simple and extensible fuzzer

Language: Python - Size: 3.91 KB - Last synced: about 1 month ago - Pushed: over 5 years ago - Stars: 4 - Forks: 2

prodingerd/pwntools-template

🧬 Pwntools template for binary exploitation

Language: Python - Size: 150 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

152334H/pwnscripts

Very simple script(s) to hasten binary exploit creation

Language: Python - Size: 1.22 MB - Last synced: 28 days ago - Pushed: almost 3 years ago - Stars: 89 - Forks: 7

AndreIglesias/Rainfall

Collection of binary explotation and reverse engineering walkthroughs on i386 systems.

Language: C - Size: 6.04 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 3 - Forks: 0

JonathanSalwan/ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language: Python - Size: 42.8 MB - Last synced: about 2 months ago - Pushed: 9 months ago - Stars: 3,703 - Forks: 543

Kartik-Dixit/TechnoceanCTF

These are some of the capture the flag challenges created by me.

Language: nesC - Size: 5.12 MB - Last synced: about 2 months ago - Pushed: 12 months ago - Stars: 0 - Forks: 0

Sleleu/override

This project is the continuation of RainFall with the aim of learning the exploitation of binary (elf type).

Language: C - Size: 40 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 2 - Forks: 0

Milo-D/write-ups

Some of my Binary Exploitation Write-Ups

Language: C - Size: 11.9 MB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 2 - Forks: 0

Son200202/CTF

Size: 1.52 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

yuawn/NTU-Computer-Security

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

Language: C - Size: 1.94 MB - Last synced: 2 months ago - Pushed: over 2 years ago - Stars: 340 - Forks: 39

JEF1056/riceteacatpanda

repo with challenge material for riceteacatpanda (2020)

Language: Python - Size: 42.4 MB - Last synced: 24 days ago - Pushed: over 4 years ago - Stars: 20 - Forks: 12

fkie-cad/eeva

E²VA short for Exploitation Experience with Vulnerable App is a vulnerable app to learn userspace exploitation on Android

Language: Java - Size: 3.03 MB - Last synced: about 1 month ago - Pushed: 8 months ago - Stars: 11 - Forks: 0

V3innn/ctf-writeups

A collection of writeups from CTFs or cybersec training sites🧙🪄🔮👾👨‍💻

Language: Python - Size: 5.78 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 4 - Forks: 0

diana389/Introduction-to-Cybersecurity

ISC

Language: Python - Size: 7.09 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

yu1hpa/blog

I mainly write blogs related to pwn / Binary exploitation and what I learned stuff. https://blog.y2a.dev

Size: 1.26 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

open-crs/automatic_exploit_generation

Module for automatically generating exploits 💎

Language: Python - Size: 82 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 3 - Forks: 2

mariuskimmina/CTF-Challenge-ret2libc

Hacking challenge to hone your skills in binary exploitation

Language: C - Size: 16.6 KB - Last synced: about 1 month ago - Pushed: over 2 years ago - Stars: 2 - Forks: 1

Valentin-Metz/writeup_factorio

Writeup of a remote code execution in Factorio by supplying a modified save file.

Language: Python - Size: 1.23 MB - Last synced: about 1 month ago - Pushed: 5 months ago - Stars: 81 - Forks: 1

Explosiontime202/BinexProject

Challange for the practical course binary exploitation at TUM in WS 23/24.

Language: TeX - Size: 4.39 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 1

VJMumphrey/rop-emporium-writeups

I will upload any writeups that I completed for rop emporium

Language: C - Size: 414 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

aleksa2808/buffer-overflow-exploits

Exploitable VM for learning about buffer overflow attacks

Language: Python - Size: 11.7 KB - Last synced: 5 days ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

Valentin-Metz/writeup_split

Writeup of a heap overflow vulnerability in the GNU coreutils split program. CVE-2024-0684

Size: 366 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 1 - Forks: 0

vivian-dai/PicoCTF2021-Writeup

Solutions (that we managed to find) for the 2021 PicoCTF

Language: Python - Size: 41.2 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 148 - Forks: 77

oelin/cs25-reverse-engineering

Solutions to the CS25 reverse engineering coursework.

Size: 41 KB - Last synced: 4 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

CodeMaxx/Binary-Exploitation

Good to know, easy to forget information about binaries and their exploitation!

Size: 22.5 KB - Last synced: 2 months ago - Pushed: over 6 years ago - Stars: 64 - Forks: 10

Ret2Hell/UofTCTF

Write up of solutions to the UofTCTF 2024 capture the flag (CTF) event from my submissions during the competition.

Language: Python - Size: 20.5 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

nanobloom/picoCTF

Language: Python - Size: 8.65 MB - Last synced: 4 months ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

LudoProvost/PICOCTF-2022

Language: HTML - Size: 28.7 MB - Last synced: 4 months ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

WesleyWong420/Battle-of-Hackers-2022-2023

Public Archive of Reverse-Engineering & Binary-Exploitation Challenges for APU BOH 2022

Language: C++ - Size: 19.8 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 1

EntySec/HatVenom

HatVenom is a powerful payload generation tool that provides support for all common platforms and architectures.

Language: Python - Size: 402 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 122 - Forks: 27

Sleleu/Rainfall

This project is an introduction to the exploitation of (elf-like) binary.

Language: C - Size: 42 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

Younesfdj/Write-ups

You will find in this repo my solutions for different ctf challenges

Language: Python - Size: 11 MB - Last synced: 2 months ago - Pushed: 5 months ago - Stars: 5 - Forks: 0

open-crs/zeratool_lib Fork of ChrisTheCoolHut/Zeratool

Python 3 library for automatic exploit generation, based on Zeratool 🗡️

Language: Python - Size: 2.7 MB - Last synced: 2 months ago - Pushed: 12 months ago - Stars: 6 - Forks: 1

EShelley/PicoCTF2022

My Writeup's for challenges I completed during PicoCTF2022

Language: Python - Size: 72 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

JohnTroony/PE-CodeCaving

Work files for my blog post "Code Caving in a PE file.

Size: 17.8 MB - Last synced: 2 months ago - Pushed: over 7 years ago - Stars: 16 - Forks: 10

natanielchng/0x4067

A set of Capture-The-Flag tutorials for NTU's Software Security course

Language: Python - Size: 120 MB - Last synced: about 1 month ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

AIex-3/binary-exploitation

Binary Exploitation

Language: C - Size: 21.5 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

JohnRyk/BinExp Fork of rosehgal/BinExp

Linux Binary Exploitation 二进制程式开发入门 (基于linux环境)

Language: C - Size: 688 KB - Last synced: 6 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

Bretley/how2exploit_binary

An in depth tutorial on how to do binary exploitation

Language: C - Size: 803 KB - Last synced: 7 months ago - Pushed: almost 6 years ago - Stars: 446 - Forks: 63

TheBugFather/Shellcode-Generator

Linux script to parse the raw bytes from objdump into shellcode.

Language: Python - Size: 141 KB - Last synced: 7 months ago - Pushed: about 1 year ago - Stars: 2 - Forks: 0

IloveNooodles/CTFs

Archive my journey and writeup on CTF Competition

Language: Python - Size: 358 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 4 - Forks: 0

0xbigshaq/php7-internals

Research about the Zend Engine

Language: PHP - Size: 3.72 MB - Last synced: 7 months ago - Pushed: almost 4 years ago - Stars: 240 - Forks: 22

rydzze/CTF_Write-up

personal CTF write-up for review and learning purpose

Language: Python - Size: 22.6 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 1 - Forks: 0

gand3lf/heappy

A happy heap editor to support your exploitation process :slightly_smiling_face:

Language: JavaScript - Size: 97.7 KB - Last synced: 7 months ago - Pushed: about 3 years ago - Stars: 192 - Forks: 19

andrewbae/pwndocker

The python + docker tool that provides Ubuntu environments(16.04~20.04) for the CTF players' convenience

Language: Dockerfile - Size: 55.7 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 10 - Forks: 2

xmehulx/picoCTF-2019

Writeups of various challenges

Size: 62.5 KB - Last synced: 7 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 1

selfsigned/HackThePlanet

42 Cybersec projects

Language: C - Size: 480 KB - Last synced: 24 days ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

kriw/ropchain

ROPChain generator.

Language: C++ - Size: 28.1 MB - Last synced: 5 days ago - Pushed: over 5 years ago - Stars: 39 - Forks: 5

shumailaahmed/ctfo

CTF Competitions Learning

Size: 993 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

DanArmor/picoCTF-2023-writeup

Write up of some solutions to the picoCTF 2023 from my submissions during the competition

Size: 1.62 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 8 - Forks: 1

Arinerron/compile

generate x86 shellcode from a simple scripting language

Language: Python - Size: 30.3 KB - Last synced: 2 months ago - Pushed: about 5 years ago - Stars: 6 - Forks: 3

snwau/picoCTF-2023-Writeup

Write up of solutions to the picoCTF 2023 capture the flag (CTF) event from my submissions during the competition.

Size: 116 KB - Last synced: 8 months ago - Pushed: almost 1 year ago - Stars: 26 - Forks: 2

Tecatech/picoCTF-2021-writeups Fork of HHousen/PicoCTF-2021

Hayden Housen's solutions to the 2021 PicoCTF Competition

Language: C - Size: 80.7 MB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 1

Tecatech/process-control-system-security

Лабораторные работы по курсу учебной дисциплины «Информационная безопасность автоматизированных систем управления технологическим процессом»

Language: HTML - Size: 22.5 MB - Last synced: 8 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Tecatech/job-interview-preparation

Job interview preparation

Size: 729 KB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Tecatech/QIRA Fork of geohot/qira

QEMU Interactive Runtime Analyser

Language: C - Size: 64.8 MB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Tecatech/tecatech.github.io Fork of barryclark/jekyll-now

Cyber security blog

Language: SCSS - Size: 10.2 MB - Last synced: 8 months ago - Pushed: about 2 years ago - Stars: 1 - Forks: 1

Tecatech/nightmare Fork of guyinatuxedo/nightmare

Cyber security introduction course

Language: Python - Size: 25.6 MB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Tecatech/CTF-writeups Fork of perfectblue/ctf-writeups

Perfect Blue's CTF Writeups

Language: Python - Size: 302 MB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 1

Tecatech/cyber-security-training

Cyber security training course

Language: Python - Size: 24.4 MB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

RajkumarShanmugam1/picoCTF_writeups

Increase the CTF Knowledge and reduce struggles

Language: Python - Size: 14.7 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 4 - Forks: 1

louisdeck/empiricism

Writeups of challenges from pwnable.kr

Language: Python - Size: 6.84 KB - Last synced: 8 months ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

louisdeck/coinmachine

A wargame in C

Language: C - Size: 4.88 KB - Last synced: 8 months ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

whatsyourask/basics-of-pwn

My course work about basic binary exploitation.🤿

Language: C - Size: 923 KB - Last synced: 8 months ago - Pushed: about 2 years ago - Stars: 8 - Forks: 2

shawnduong/02h

Zero to Hero, a knowledge base for all sorts of computer hacking. This website is maintained as a personal passion project.

Language: CSS - Size: 5.29 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 1 - Forks: 0

vital-information-resource-under-siege/PWN-Challenges

Writeups of some of the Binary Exploitation challenges that I have solved during CTF.

Language: C - Size: 99.5 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 19 - Forks: 3

pedro-javierf/MemWizard

ROP and JOP gadget finder tool with GUI

Language: Python - Size: 104 KB - Last synced: 9 months ago - Pushed: over 3 years ago - Stars: 6 - Forks: 2

saveroo/norland-demo-unlocker

Binary Patching

Language: Go - Size: 4.59 MB - Last synced: 9 months ago - Pushed: 10 months ago - Stars: 4 - Forks: 2

nikhvj7/KuduDynamics-angr-project

Language: C - Size: 8.79 KB - Last synced: 10 months ago - Pushed: over 5 years ago - Stars: 2 - Forks: 1

Walid-Berrouk/Shellmates_Mentoring_Program_2k22_Write-Ups

Mentoring program is an internal online event that Shellmates club offers as an opportunity to its dear members to introduce them into cybersecurity field by organizing beginner friendly and promising workshops in different cybersecurity categories accompanied with CTF challenges to practice on.

Language: Python - Size: 14.9 MB - Last synced: 10 months ago - Pushed: over 1 year ago - Stars: 6 - Forks: 0

viensea1106/Pwnable-Wargames

Pwnable fuk my brain 😵

Language: Python - Size: 11.8 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

elongl/pwnable.tw

My progress at Pwnable.tw wargames.

Language: Python - Size: 6.25 MB - Last synced: about 2 months ago - Pushed: almost 4 years ago - Stars: 5 - Forks: 1

CaioAR/picoCTF

Writeups for PicoCTF challenges

Size: 244 KB - Last synced: 10 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 1

iosifache/BinExpLabs

Materiale pentru laboratoare de exploatarea binarelor 💥

Language: C - Size: 19.6 MB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 3 - Forks: 4

martinclauss/exim-rce-cve-2018-6789

This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.

Language: Makefile - Size: 4.59 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 8 - Forks: 6

Divinemonk/ctfdb

{ CTF Database }= (A collection of of websites and resources you will ever need for offline/online CTF competitions)

Size: 61.5 KB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 1 - Forks: 0

B1rby/Pwn-Journey 📦

Some notes to begin pwn properly

Language: Python - Size: 1.1 MB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 0 - Forks: 0

izenynn/override

10 elf-like binary exploitation in a x86_64 system.

Language: C - Size: 43.9 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

R3dSh3rl0ck/CTF-Competitions-Writeups

In this repository, I will be sharing my exploits and writeups for various CTF competitions that I have participated in.

Language: Python - Size: 2.27 MB - Last synced: 12 months ago - Pushed: 12 months ago - Stars: 0 - Forks: 0

jaywyawhare/Pico-CTF

Comprehensive walkthroughs and solutions for PicoCTF challenges, providing step-by-step explanations and code snippets for binary exploitation, cryptography, forensics, reverse engineering, web exploitation, and general skills.

Size: 35.2 KB - Last synced: 12 months ago - Pushed: 12 months ago - Stars: 1 - Forks: 0

milesrack/bufferoverflowprep

Writeup for the Buffer Overflow Prep room on TryHackMe.

Language: Python - Size: 27.3 KB - Last synced: 12 months ago - Pushed: 12 months ago - Stars: 0 - Forks: 0