GitHub topics: binary-exploitation
JonathanSalwan/ROPgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.
Language: Python - Size: 52.4 MB - Last synced at: about 23 hours ago - Pushed at: 29 days ago - Stars: 4,166 - Forks: 563

UltrawStudZ/SSS_Qualifiers_v12
The write-ups for the preselection exam of the SSS Security Summer School at UNSTB, Romania, 2025 Edition.
Language: C - Size: 14.6 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

kraloveckey/ghostpack-binaries
🆘 Precompiled binaries for Ghostpack and other for Windows and Linux.
Language: PowerShell - Size: 147 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 3 - Forks: 0

rydzze/CTF_Write-up
personal CTF write-up for review and learning purpose
Language: Python - Size: 91.4 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 5 - Forks: 1

Arinerron/compile 📦
generate x86 shellcode from a simple scripting language
Language: Python - Size: 30.3 KB - Last synced at: 3 days ago - Pushed at: about 6 years ago - Stars: 5 - Forks: 3

jon-brandy/hackthebox
My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.
Language: Python - Size: 3.2 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 123 - Forks: 23

0xedward/awesome-infosec
A curated list of awesome infosec blog posts, courses, books and more!
Size: 13.7 KB - Last synced at: 1 day ago - Pushed at: about 5 years ago - Stars: 101 - Forks: 24

joseladiods/linux-asm-polymorphic-payloads
Explore the world of polymorphism with step-by-step guides on creating polymorphic loaders and payloads in x86-64 Assembly for Linux. Each example includes detailed explanations to enhance your understanding of both polymorphic techniques and Assembly language. 🐙💻
Language: Assembly - Size: 36.1 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

x86byte/RE-MA-Roadmap
Reverse Engineering and Malware Analysis Roadmap
Size: 80.6 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 232 - Forks: 29

0vercl0k/rp
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Language: C++ - Size: 19.6 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 1,960 - Forks: 258

Younesfdj/Write-ups
Some ctf challenges i solved (most of them pwn)
Language: Python - Size: 42 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 14 - Forks: 0

V3innn/ctf-writeups
A collection of writeups from CTFs or cybersec training sites🧙🪄🔮👾👨💻
Language: Python - Size: 23.1 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 7 - Forks: 0

pkgforge-dev/elftools
Tools & Libraries for manipulating ELF Files [Maintainers=@QaidVoid|@Azathothas]
Language: Rust - Size: 11.7 KB - Last synced at: 5 days ago - Pushed at: 12 days ago - Stars: 2 - Forks: 0

iosifache/BinExpLabs 📦
Materiale pentru laboratoare de exploatarea binarelor 💥
Language: C - Size: 19.6 MB - Last synced at: 4 days ago - Pushed at: almost 2 years ago - Stars: 6 - Forks: 4

tibane0/exploit-dev
Portfolio of exploit development projects including binary exploitation, shellcoding, kernel exploitation, and vulnerability research.
Language: C - Size: 16.4 MB - Last synced at: 11 days ago - Pushed at: 13 days ago - Stars: 1 - Forks: 0

yuawn/NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Language: C - Size: 1.94 MB - Last synced at: 4 days ago - Pushed at: over 3 years ago - Stars: 383 - Forks: 41

wintertia/ctf
All of my CTF Writeups stored in one Gitbook.
Language: Mako - Size: 6.33 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 1 - Forks: 0

XCNXD/Cheat_code
For binary exploitation CTF
Language: Python - Size: 89.8 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 4 - Forks: 0

0xcheba/Writeups
My writeups on virtual machines and hacking challenges.
Size: 6.61 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

Pithase/linux-asm-polymorphic-payloads
Desarrollo paso a paso de loaders y payloads polimórficos, escritos exclusivamente en Ensamblador x86-64 para Linux, sin dependencias externas y utilizando solo syscalls. | Step-by-step development of polymorphic loaders and payloads, written exclusively in x86-64 Assembly for Linux, without external dependencies and using only syscalls.
Language: Assembly - Size: 77.1 KB - Last synced at: about 8 hours ago - Pushed at: 23 days ago - Stars: 3 - Forks: 0

Karmaz95/Snake_Apple
Articles and tools related to research in the Apple environment (mainly macOS).
Language: Python - Size: 51.5 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 201 - Forks: 22

Crypto-Cat/ctf-writeups
Repository for my GitBook (CTF writeups)
Language: Python - Size: 53.2 MB - Last synced at: 8 days ago - Pushed at: 25 days ago - Stars: 10 - Forks: 4

Thanh-WuTan/COMP4030-Lab6-BOF
Basic BOF Lab
Language: C - Size: 28.3 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Pithase/asm-payloads-loaders
Desarrollo paso a paso de cargadores de payloads, escritos exclusivamente en lenguaje Ensamblador x86-64 para Linux, sin dependencias externas y utilizando solo syscalls. | Step-by-step development of payload loaders, written exclusively in x86-64 Assembly for Linux, with no external dependencies and using only syscalls.
Language: Assembly - Size: 248 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 10 - Forks: 1

fkie-cad/eeva
E²VA short for Exploitation Experience with Vulnerable App is a vulnerable app to learn userspace exploitation on Android
Language: Java - Size: 3.03 MB - Last synced at: 18 days ago - Pushed at: almost 2 years ago - Stars: 15 - Forks: 0

mohitmishra786/reversingBits
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse engineers, and low-level programmers.
Language: HTML - Size: 122 KB - Last synced at: about 1 month ago - Pushed at: 6 months ago - Stars: 539 - Forks: 66

Crypto-Cat/CTF
CTF challenge (mostly pwn) files, scripts etc
Language: Python - Size: 59.1 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1,909 - Forks: 388

HyggeHalcyon/CTFs
CTFs solve scripts
Language: Python - Size: 375 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 15 - Forks: 0

20urc3/Sekiryu 📦
Comprehensive toolkit for Ghidra headless.
Language: Python - Size: 222 KB - Last synced at: 3 days ago - Pushed at: 3 months ago - Stars: 357 - Forks: 21

davidonlinearchive/pwn_noodles
A script for rapid installation of pwning tools — as quick and easy as instant noodles.
Language: Shell - Size: 9.77 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

robalb/x86-64-playground
An online assembly editor and debugger for the x86-64 architecture
Language: C - Size: 19.3 MB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 227 - Forks: 9

faithByte/rainfall
If you enjoy solving tough puzzles with pure skill, this project is for you! It’s like unlocking a treasure chest — using assembly and binary exploitation to crack each level. A challenge you won’t regret! 🔐
Language: C - Size: 12.7 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

lw8192/Red-Team-Dev
Collection of study notes related to offensive programming, mostly C and Python focused.
Language: PowerShell - Size: 629 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 6 - Forks: 3

XORaur0n/Notes
A collection of various cybersecurity notes written in Markdown
Size: 2.31 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

RazviOverflow/razvioverflow.github.io
Hacking training websites list and tutorials
Language: HTML - Size: 33.8 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 29 - Forks: 2

RazviOverflow/how2stack
PWN101. Step-by-step tutorials on some binary exploitation stack-based techniques.
Size: 2.93 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Lynk4/PicoCTF
PicoCTF Write-ups......
Language: C - Size: 1.05 MB - Last synced at: 17 days ago - Pushed at: about 2 months ago - Stars: 4 - Forks: 0

vatsalgupta67/All-In-One-CyberSecurity-Resources
List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity
Size: 186 KB - Last synced at: about 2 months ago - Pushed at: 11 months ago - Stars: 446 - Forks: 52

kriw/ropchain
ROPChain generator.
Language: C++ - Size: 28.1 MB - Last synced at: 11 days ago - Pushed at: almost 7 years ago - Stars: 40 - Forks: 5

rootmytoaster/Binary-Exploitation
Buffer Overflow - Heap 0 write-up
Language: C - Size: 186 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

mgiannopoulos24/CTF-Challenges
Writeups for CTF Challenges.
Language: Python - Size: 146 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 2 - Forks: 1

0xXyc/hacking-methodologyNotes
Notes, research, and methodologies for becoming a better hacker. Knowledge should be free.
Size: 140 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 32 - Forks: 12

ahossu/SSS_Qualifiers_v12
The write-ups for the preselection exam of the SSS Security Summer School at UNSTB, Romania, 2025 Edition.
Language: C - Size: 17.6 KB - Last synced at: about 15 hours ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

potreic/Write-Up-TPW-CTF-2024
CTF walkthrough solutions: web exploits (XXE Injection), binary overflows, cracking ciphers, and detecting in digital forensics. Break challenges & cat data.txt | grep flags! 🎯
Size: 11.7 KB - Last synced at: 23 days ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

pwnpad/pwnpad
🐳 VMs are bloat. Dockerise your VAPT environment
Language: Shell - Size: 3.77 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 73 - Forks: 8

weirdraven/LAB
Lab about hacking, vulnerabilities exploitation, ...
Size: 3.4 MB - Last synced at: 2 months ago - Pushed at: 3 months ago - Stars: 2 - Forks: 0

Boyan-MILANOV/ropium
ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
Language: C++ - Size: 11.5 MB - Last synced at: 27 days ago - Pushed at: over 2 years ago - Stars: 386 - Forks: 42

152334H/pwnscripts 📦
Very simple script(s) to hasten binary exploit creation
Language: Python - Size: 1.22 MB - Last synced at: 18 days ago - Pushed at: about 4 years ago - Stars: 94 - Forks: 7

Adamkadaban/LearnPwn
Learn Binary Exploitation with sample problems and solutions
Language: Python - Size: 3.61 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 140 - Forks: 12

franckferman/Cauchemar-apprendre_le_pwn
Référentiel exhaustif pour acquérir une compréhension approfondie des fondamentaux de l'exploitation de binaires. Fruit d'une démarche analytique rigoureuse, ce guide offre une pédagogie structurée, avec explications détaillées et exemples concrets, pour maîtriser pas à pas l'exploitation de binaires.
Size: 35.3 MB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 2 - Forks: 0

threadexio/evil-ld
An evil ELF loader that disables ASLR & keeps SUID privileges for targeted ELF executables. Useful for binary exploitation challenges.
Language: Rust - Size: 39.1 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

farisv/CJ2018-Final-CTF
Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.
Language: PHP - Size: 22.7 MB - Last synced at: 3 months ago - Pushed at: over 6 years ago - Stars: 75 - Forks: 19

snwau/picoCTF-2025-Writeup
Write up of solutions to the picoCTF 2025 Capture the Flag (CTF) event from my submissions during the competition and any subsequent submissions (as noted).
Size: 110 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

milesrack/bufferoverflowprep
Writeup for the Buffer Overflow Prep room on TryHackMe.
Language: Python - Size: 27.3 KB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 2 - Forks: 4

Adamkadaban/CTFs
CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done
Language: C - Size: 359 MB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 645 - Forks: 50

lem0nSec/eCXD
A collection of exploits and exercises developed while preparing for the eCXD exam!
Language: Python - Size: 1.5 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 30 - Forks: 7

jon-brandy/CTF-WRITE-UP
TEAM BAY'S CTF WRITE UP
Language: Python - Size: 82.7 MB - Last synced at: 4 days ago - Pushed at: 3 months ago - Stars: 23 - Forks: 6

hiatus/pwntern
A simple rewrite of Metasploit's pattern_create.rb and pattern_offset.rb.
Language: Python - Size: 1.95 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

mar-ket-vector/VXpp
VFGadget locator to facilitate Counterfeit Object-Oriented Programming (COOP) and Loop-Oriented Programming (LOP) attacks to bypass advanced security protections like Intel CET and Control-Flow Guard (CFG) to achieve Remote Code Execution.
Language: Python - Size: 381 KB - Last synced at: about 2 months ago - Pushed at: 4 months ago - Stars: 12 - Forks: 1

Keramas/ShellcodeCarver
Python script to carve shellcode into the EAX register
Language: Python - Size: 51.8 KB - Last synced at: 2 months ago - Pushed at: over 6 years ago - Stars: 7 - Forks: 2

IloveNooodles/CTFs
Archive my journey and writeup on CTF Competition
Language: Python - Size: 358 MB - Last synced at: 2 months ago - Pushed at: 12 months ago - Stars: 10 - Forks: 0

Jdwalli/ctf-writeups
This repository contains writeups for various CTFs I've participated in either by myself or with a team. Every writeup contains the challenge description, my solution, and the flag. Additionally, this repository contains a collection of notes for solving these challenges
Size: 12.9 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

OracleOfMyst/Eggvoke
Eggvoke will help you create custom Egghunters for exploit development on Windows
Language: Python - Size: 0 Bytes - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

Valentin-Metz/writeup_factorio
Writeup of a remote code execution in Factorio by supplying a modified save file.
Language: Python - Size: 1.23 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 86 - Forks: 1

jozef-sabo/tcmalloc-exploitation
An exemplary application that shows strengths and weaknesses of Google's TCMalloc implementation through simple, yet most complete program, adding the document with found possible exploits enumeration
Language: C - Size: 16.6 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

konatabrk/ctf-writeups
:books: Yet another CTF writeups repository. PWN and RE tasks
Language: C - Size: 9.03 MB - Last synced at: about 1 month ago - Pushed at: about 5 years ago - Stars: 35 - Forks: 5

vital-information-resource-under-siege/PWN-Challenges
Writeups of some of the Binary Exploitation challenges that I have solved during CTF.
Language: Python - Size: 166 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 21 - Forks: 3

AravGarg/CTFarchives
CTFs I've played so far
Language: C - Size: 832 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 17 - Forks: 5

noahrizika/cybersecurity_projects
A brief showcase of projects completed for Middlebury's systems security course. Intended for educational purposes.
Language: Python - Size: 4.9 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

s3r1msultan/CTFs
CTFs we participated and write-ups for those tasks we solved
Size: 1000 Bytes - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 2 - Forks: 0

Divinemonk/ctfdb
{ CTF Database }= (A collection of of websites and resources you will ever need for offline/online CTF competitions)
Size: 61.5 KB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 8 - Forks: 0

Lynk4/247ctf
247ctf writeups................
Size: 37.1 KB - Last synced at: 4 months ago - Pushed at: about 1 year ago - Stars: 3 - Forks: 0

pikulet/mem-attacks-example
Examples of Binary Exploitations - Buffer Overflow, Return-Oriented Programming and Format String
Language: Python - Size: 334 KB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 8 - Forks: 1

GiatrasKon/OverTheWire-Wargames-Solutions
Solutions for OverTheWire wargames, each wargame has its own directory containing Bash scripts for each level's commands.
Language: Shell - Size: 7.81 KB - Last synced at: 3 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

the-root-user/blog
New Horizonz - A blog about Offensive Security Adventures
Language: HTML - Size: 24.8 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

snwau/picoCTF-2024-Writeup
Write up of solutions to the picoCTF 2024 Capture the Flag (CTF) event from my submissions during the competition and any subsequent submissions (as noted).
Size: 1.61 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

Sivnerof/PicoCTF
Programs and or walkthroughs relating to PicoCTF (https://picoctf.org/)
Language: Python - Size: 39.2 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 1 - Forks: 0

mar-ket-vector/Windows-Heap-Exploit-Training
A simple Heap-based Buffer Overflow(with RCE)-vulnerable application and POC for Windows.
Language: C++ - Size: 196 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

martinclauss/exim-rce-cve-2018-6789
This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.
Language: Makefile - Size: 4.59 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 9 - Forks: 6

w1redch4d/neversayanything
my blog where i write about browser exploitation, reverse engineering, and tricks i have picked up over the years
Language: HTML - Size: 361 KB - Last synced at: 4 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

ocdbytes/BinaryExploitation
Basic binary exploitation | Working of Malwares/Binaries | Obfuscation to avoid antivirus | Parser Differential to avoid analysis of Binary/Malwares
Language: Python - Size: 5.81 MB - Last synced at: 3 months ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

d4em0n/exrop 📦
Automatic ROPChain Generation
Language: Python - Size: 1.39 MB - Last synced at: 7 months ago - Pushed at: over 5 years ago - Stars: 280 - Forks: 23

cato447/BinexProject Fork of Explosiontime202/BinexProject
Challenge for the practical course binary exploitation at TUM in WS 23/24.
Language: TeX - Size: 4.4 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

mariuskimmina/CTF-Challenge-ret2libc
Hacking challenge to hone your skills in binary exploitation
Language: C - Size: 16.6 KB - Last synced at: 4 days ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 1

mar-ket-vector/EZOverflow
A python script designed to drastically speed up exploit development time for TryHackMe or HackTheBox CTFs.
Language: Python - Size: 52.7 KB - Last synced at: 18 days ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

krisyotam/hackthebox
My Writeups for HackTheBox CTFs, Academy, Machines, and Sherlocks.
Size: 0 Bytes - Last synced at: 3 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

emmaconnor/moria
Python library for interacting with in-memory C structures using data mined from binary DWARF debug info.
Language: Python - Size: 85.9 KB - Last synced at: 18 days ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 2

bitwaree/HXO-loader
Hybrid Xpl0it loader (HXO-loader) is an exclusive tool/framework for auto-injecting shared objects into target processes.
Language: C - Size: 60.5 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 1 - Forks: 0

project-sekai-ctf/sekaictf-2024
🎵 Official source code and writeups for SekaiCTF 2024!
Language: C - Size: 462 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 37 - Forks: 3

Explosiontime202/BinexProject
Challenge for the practical course binary exploitation at TUM in WS 23/24.
Language: TeX - Size: 4.4 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 1 - Forks: 1

arsipluthfi/COMPFEST14-CTF-Writeups 📦
HengkerNgangNgong's CTF Solves in COMPFEST-14 CTF Hackerclass
Size: 4.78 MB - Last synced at: 10 months ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

martician1/pwnable.kr-writeups
A collection of my pwnable.kr writeups.
Size: 192 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

ericyoc/analysis_bin_exploit_mem_corrupt_poc
An analysis of binary explotation memory corruption vulnerabilities.
Language: Jupyter Notebook - Size: 309 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

FieryBanana101/COMPFEST-16_TeamBaruBelajarCTF
Kumpulan script dan writeups capture the flag compfest 16
Language: Python - Size: 6.3 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

dgndrn/PatternGenerator
PatternGenerator creates pattern for finding overflow offsets in memory
Language: C - Size: 63.5 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

ctf-journey/guide Fork of Mini-Ware/CTF-Journey
basic guides for each CTF category
Language: Shell - Size: 1.33 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 2 - Forks: 0

saeed0xf/black-hat-ctf
This CTF event was organised by Data Science analytics and Cyber Security club at the annual Tech Fest Prajyukttam 🎆, Assam Don Bosco University 🎓
Size: 20.5 MB - Last synced at: 4 months ago - Pushed at: almost 3 years ago - Stars: 2 - Forks: 1

open-crs/automatic_exploit_generation
Module for automatically generating exploits 💎
Language: Python - Size: 81.1 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 4 - Forks: 3

W-zrd/Nonstop-PWN-Reverse
Reverse Engineering & Binary Exploitation Warm Up for CTF
Language: Assembly - Size: 5.39 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

Angus-C-git/memcorrupt_ctf
A mock (awful) ctf built to practice binary exploitation
Language: C - Size: 2.7 MB - Last synced at: 12 months ago - Pushed at: almost 4 years ago - Stars: 0 - Forks: 1
