An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: binary-exploitation

open-crs/zeratool_lib Fork of ChrisTheCoolHut/Zeratool

Python 3 library for automatic exploit generation, based on Zeratool 🗡️

Language: Python - Size: 2.63 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 6 - Forks: 1

ahossu/SSS_Qualifiers_v11

The write-ups for the preselection exam of the SSS Security Summer School at UNSTB, Romania, 2024 Edition.

Size: 46.9 KB - Last synced at: 4 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

caydnbaldwin/BYUWinter2024EndOfSemesterCTF

BYU End of Semester Capture the Flag Winter 2024 Competition. This was my first ever CTF, I placed 9th out of ~56 competitors. I spent about 35 hours working on it during the 48-hour competition period.

Size: 25.4 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

tinkerrc/ropemporium

ROPEmporium Solutions & Write-up

Language: Python - Size: 46.9 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

shumailaahmed/ctfo

CTF Competitions Learning

Size: 996 KB - Last synced at: 11 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

jchene/42-over-ride

Over Ride is a CTF like challenge about exploiting ELF32 & ELF64 binaries on x86_64 architecture

Language: C - Size: 46.9 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

CodeMaxx/Binary-Exploitation

Good to know, easy to forget information about binaries and their exploitation!

Size: 22.5 KB - Last synced at: 12 months ago - Pushed at: almost 8 years ago - Stars: 66 - Forks: 10

AndreIglesias/Rainfall

Collection of binary explotation and reverse engineering walkthroughs on i386 systems.

Language: C - Size: 6.04 MB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 3 - Forks: 0

Kartik-Dixit/TechnoceanCTF

These are some of the capture the flag challenges created by me.

Language: nesC - Size: 5.12 MB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

Sleleu/override

This project is the continuation of RainFall with the aim of learning the exploitation of binary (elf type).

Language: C - Size: 43 KB - Last synced at: 4 months ago - Pushed at: about 1 year ago - Stars: 3 - Forks: 0

Milo-D/write-ups

Some of my Binary Exploitation Write-Ups

Language: C - Size: 11.9 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 0

Son200202/CTF

Size: 1.52 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

JEF1056/riceteacatpanda

repo with challenge material for riceteacatpanda (2020)

Language: Python - Size: 42.4 MB - Last synced at: 3 months ago - Pushed at: over 5 years ago - Stars: 20 - Forks: 12

Sleleu/Rainfall

This project is an introduction to the exploitation of (elf-like) binary.

Language: C - Size: 42 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 0

diana389/Introduction-to-Cybersecurity

ISC

Language: Python - Size: 7.09 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

yu1hpa/blog

I mainly write blogs related to pwn / Binary exploitation and what I learned stuff. https://blog.y2a.dev

Size: 1.26 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

VJMumphrey/rop-emporium-writeups

I will upload any writeups that I completed for rop emporium

Language: C - Size: 414 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

aleksa2808/buffer-overflow-exploits

Exploitable VM for learning about buffer overflow attacks

Language: Python - Size: 11.7 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

Valentin-Metz/writeup_split

Writeup of a heap overflow vulnerability in the GNU coreutils split program. CVE-2024-0684

Size: 366 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

vivian-dai/PicoCTF2021-Writeup

Solutions (that we managed to find) for the 2021 PicoCTF

Language: Python - Size: 41.2 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 148 - Forks: 77

caprinux/Cyberthon-2021 📦

Cyberthon 2021 Training. Includes ALL challenges from self-directed learning and some from livestream training.

Language: Assembly - Size: 659 KB - Last synced at: 4 months ago - Pushed at: about 4 years ago - Stars: 2 - Forks: 1

oelin/cs25-reverse-engineering

Solutions to the CS25 reverse engineering coursework.

Size: 41 KB - Last synced at: 4 months ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

Ret2Hell/UofTCTF

Write up of solutions to the UofTCTF 2024 capture the flag (CTF) event from my submissions during the competition.

Language: Python - Size: 20.5 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

nanobloom/picoCTF

Language: Python - Size: 8.65 MB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

one2blame/the-dark-arts

Repository to contain my notes from my self-study of binary exploitation and reverse engineering.

Size: 1.54 MB - Last synced at: 3 months ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 2

LudoProvost/PICOCTF-2022

Language: HTML - Size: 28.7 MB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

WesleyWong420/Battle-of-Hackers-2022-2023

Public Archive of Reverse-Engineering & Binary-Exploitation Challenges for APU BOH 2022

Language: C++ - Size: 19.8 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 1

EShelley/PicoCTF2022

My Writeup's for challenges I completed during PicoCTF2022

Language: Python - Size: 72 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

JohnTroony/PE-CodeCaving

Work files for my blog post "Code Caving in a PE file.

Size: 17.8 MB - Last synced at: over 1 year ago - Pushed at: over 8 years ago - Stars: 16 - Forks: 10

natanielchng/0x4067

A set of Capture-The-Flag tutorials for NTU's Software Security course

Language: Python - Size: 120 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

AIex-3/binary-exploitation

Binary Exploitation

Language: C - Size: 21.5 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

Corb3nik/Binary-Exploitation

My pwn solutions for CTFs

Language: Python - Size: 861 KB - Last synced at: 3 months ago - Pushed at: over 7 years ago - Stars: 6 - Forks: 3

JohnRyk/BinExp Fork of rosehgal/BinExp

Linux Binary Exploitation 二进制程式开发入门 (基于linux环境)

Language: C - Size: 688 KB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 0 - Forks: 0

Bretley/how2exploit_binary

An in depth tutorial on how to do binary exploitation

Language: C - Size: 803 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 446 - Forks: 63

TheBugFather/Shellcode-Generator

Linux script to parse the raw bytes from objdump into shellcode.

Language: Python - Size: 141 KB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 2 - Forks: 0

0xbigshaq/php7-internals

Research about the Zend Engine

Language: PHP - Size: 3.72 MB - Last synced at: over 1 year ago - Pushed at: about 5 years ago - Stars: 240 - Forks: 22

gand3lf/heappy

A happy heap editor to support your exploitation process :slightly_smiling_face:

Language: JavaScript - Size: 97.7 KB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 192 - Forks: 19

andrewbae/pwndocker

The python + docker tool that provides Ubuntu environments(16.04~20.04) for the CTF players' convenience

Language: Dockerfile - Size: 55.7 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 10 - Forks: 2

xmehulx/picoCTF-2019

Writeups of various challenges

Size: 62.5 KB - Last synced at: over 1 year ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 1

selfsigned/HackThePlanet

42 Cybersec projects

Language: C - Size: 480 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

DanArmor/picoCTF-2023-writeup

Write up of some solutions to the picoCTF 2023 from my submissions during the competition

Size: 1.62 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 8 - Forks: 1

snwau/picoCTF-2023-Writeup

Write up of solutions to the picoCTF 2023 capture the flag (CTF) event from my submissions during the competition.

Size: 116 KB - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 26 - Forks: 2

Tecatech/picoCTF-2021-writeups Fork of HHousen/PicoCTF-2021

Hayden Housen's solutions to the 2021 PicoCTF Competition

Language: C - Size: 80.7 MB - Last synced at: almost 2 years ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 1

Tecatech/process-control-system-security

Лабораторные работы по курсу учебной дисциплины «Информационная безопасность автоматизированных систем управления технологическим процессом»

Language: HTML - Size: 22.5 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

Tecatech/job-interview-preparation

Job interview preparation

Size: 729 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

Tecatech/QIRA Fork of geohot/qira

QEMU Interactive Runtime Analyser

Language: C - Size: 64.8 MB - Last synced at: almost 2 years ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

Tecatech/tecatech.github.io Fork of barryclark/jekyll-now

Cyber security blog

Language: SCSS - Size: 10.2 MB - Last synced at: almost 2 years ago - Pushed at: about 3 years ago - Stars: 1 - Forks: 1

Tecatech/nightmare Fork of guyinatuxedo/nightmare

Cyber security introduction course

Language: Python - Size: 25.6 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

Tecatech/CTF-writeups Fork of perfectblue/ctf-writeups

Perfect Blue's CTF Writeups

Language: Python - Size: 302 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 1

Tecatech/cyber-security-training

Cyber security training course

Language: Python - Size: 24.4 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

RajkumarShanmugam1/picoCTF_writeups

Increase the CTF Knowledge and reduce struggles

Language: Python - Size: 14.7 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 4 - Forks: 1

louisdeck/empiricism

Writeups of challenges from pwnable.kr

Language: Python - Size: 6.84 KB - Last synced at: almost 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

whatsyourask/basics-of-pwn

My course work about basic binary exploitation.🤿

Language: C - Size: 923 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 8 - Forks: 2

shawnduong/02h

Zero to Hero, a knowledge base for all sorts of computer hacking. This website is maintained as a personal passion project.

Language: CSS - Size: 5.17 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

brightprogrammer/pwned

Collection of all the exploits I ever wrote

Language: Python - Size: 30 MB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 1

pedro-javierf/MemWizard

ROP and JOP gadget finder tool with GUI

Language: Python - Size: 104 KB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 2

saveroo/norland-demo-unlocker

Binary Patching

Language: Go - Size: 4.59 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 4 - Forks: 2

nikhvj7/KuduDynamics-angr-project

Language: C - Size: 8.79 KB - Last synced at: almost 2 years ago - Pushed at: over 6 years ago - Stars: 2 - Forks: 1

Walid-Berrouk/Shellmates_Mentoring_Program_2k22_Write-Ups

Mentoring program is an internal online event that Shellmates club offers as an opportunity to its dear members to introduce them into cybersecurity field by organizing beginner friendly and promising workshops in different cybersecurity categories accompanied with CTF challenges to practice on.

Language: Python - Size: 14.9 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 0

viensea1106/Pwnable-Wargames

Pwnable fuk my brain 😵

Language: Python - Size: 11.8 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

elongl/pwnable.tw

My progress at Pwnable.tw wargames.

Language: Python - Size: 6.25 MB - Last synced at: 3 months ago - Pushed at: about 5 years ago - Stars: 5 - Forks: 1

CaioAR/picoCTF

Writeups for PicoCTF challenges

Size: 244 KB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 1

B1rby/Pwn-Journey 📦

Some notes to begin pwn properly

Language: Python - Size: 1.1 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

siddhpant/Junior-InCTF-2017-Writeup

Writeups for Junior InCTF 2017

Language: Python - Size: 5.91 MB - Last synced at: 2 months ago - Pushed at: almost 7 years ago - Stars: 3 - Forks: 1

R3dSh3rl0ck/CTF-Competitions-Writeups

In this repository, I will be sharing my exploits and writeups for various CTF competitions that I have participated in.

Language: Python - Size: 2.27 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

TeamUnderdawgs/BinaryExploitation-For-CTFs

All things Binary Exploitation, Memory, Assembly and Corruptions.

Language: Python - Size: 1.03 MB - Last synced at: 23 days ago - Pushed at: almost 5 years ago - Stars: 11 - Forks: 6

jaywyawhare/Pico-CTF

Comprehensive walkthroughs and solutions for PicoCTF challenges, providing step-by-step explanations and code snippets for binary exploitation, cryptography, forensics, reverse engineering, web exploitation, and general skills.

Size: 35.2 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

k0ns0l/pwn.college_challenges

... all things intricacies :: hardware, codes and low-level wizardry ;)

Language: Python - Size: 2.93 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

ElliotAlderson51/Fsociety

Fsociety Website! Binary Exploitation Writeups, Projects...

Language: HTML - Size: 2.49 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

Sparrrgh/mips_rop

Binary Ninja plugin to find ROP gadgets in MIPS

Language: Python - Size: 20.5 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

shangsuru/ctf-binary-exploitation

Easy CTF with automatic setup using Vagrant and Ansible

Size: 41 KB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

PoneyClairDeLune/block95

🧐 Encode binary data to valid ASCII data.

Language: JavaScript - Size: 104 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

PoneyClairDeLune/korg87

🧐 Encode binary data with KORG 7 on 8 encoding.

Language: JavaScript - Size: 108 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

0xroman1/Scuffed_Low_Level_Stash

Stash for Binary Exploitation and Reverse Engineering Resources

Size: 205 KB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 87 - Forks: 11

onealmond/hacking-lab

Stop Learning, Start Hacking

Language: Python - Size: 1.79 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 38 - Forks: 17

xshiraori/pattern

implementations of pattern_create & pattern_offset from Metasploit Framework

Language: JavaScript - Size: 13.7 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

Silva97/exploit-me

Please, exploit me!

Language: C - Size: 53.7 KB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 16 - Forks: 1

nhakkaou/Rainfall-42

This project is an introduction to the exploitation of (elf-like) binary.

Size: 387 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

locus-x64/exploit-development

This repo includes exploits from beginner to advance level that I designed while learning.

Language: C - Size: 6.03 MB - Last synced at: 4 months ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

zC4sTr0/GunBoundWC-RecvFrom-Wrapper

www.gitzwc.com

Language: C++ - Size: 3.91 KB - Last synced at: 7 days ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 1

hambyhacks/hambyhacks.github.io

Writeups about finished boxes/challenges from tryhackme, hackthebox and picoCTF.

Size: 30.1 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

compilepeace/BINARY_DISSECTION_COURSE

This repository is a hands-on tutorial which aims at going through dissection and analysis of arbitrary binaries.

Language: C - Size: 2.87 MB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 22 - Forks: 8

rennfurukawa/CTF-Writeup

writeup gajelas

Size: 3.88 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

KathleenX7/PicoCTF-2022-Writeup

hyperbola writeups

Language: C - Size: 59.7 MB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 1

ElliotAlderson51/Exploit-Writeups

Windows Binary Exploitation Writeups

Language: C++ - Size: 59.6 KB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 3 - Forks: 1

surajsinghbisht054/ConquerOverTheWire 📦

My Solutions To Win OverTheWire Challenges.

Language: Python - Size: 43.9 KB - Last synced at: over 2 years ago - Pushed at: almost 5 years ago - Stars: 1 - Forks: 1

AravGarg/Glibc-heap-research

independant research on the glibc heap implementation

Language: Python - Size: 7.37 MB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 1

m3z0diac/neo-bof

neo Tool is great one in binary exploitation topic. instead of doing several missions by many tools and windows, you can now automate this in one tool in one session.. Enjoy it

Language: Python - Size: 112 KB - Last synced at: 26 days ago - Pushed at: over 3 years ago - Stars: 5 - Forks: 1

ryan-zhu-music/picoCTF-2022-Writeups

Writeups/solutions for the picoCTF 2022 challenges

Language: Python - Size: 1.03 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 1

adwait1-g/Practical-Malware-Analysis

This repository has everything I have learnt so far while reading the book Practical Malware Analysis

Language: Assembly - Size: 43.1 MB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 22 - Forks: 8

WesleyWong420/binary-exploitation-101

Fork repository for CryptoCat's "Binary Exploitation 101 Course" AKA "Practical Buffer Overflow Exploitation"

Language: Python - Size: 43 KB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

lumenthi/boot2root Fork of christie-b/boot2root

Pentest challenge - Become root in multiple ways

Size: 466 KB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

SunshineCTF/SunshineCTF-2019-Public

Repository of challenges for SunshineCTF 2019

Language: Python - Size: 2.57 MB - Last synced at: over 2 years ago - Pushed at: about 6 years ago - Stars: 11 - Forks: 4

DebianDolor/Binary-Exploit

Size: 6.26 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

rudraimmunefi/binary-exploitation

Practice pwn and some useful resources.

Language: Python - Size: 2.58 MB - Last synced at: over 2 years ago - Pushed at: almost 5 years ago - Stars: 6 - Forks: 5

securelayer7/mips-exploitation-challenges

[WIP] some MIPS exploitation challenges, covering stack and heap based overflows

Language: C - Size: 1000 Bytes - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 3 - Forks: 2

compilepeace/EXPLOITS1_LINUX_ENV

This repository contains the exploits to Linux VM binaries provided by Exploits1 course by opensecuritytraining

Language: Python - Size: 9.77 KB - Last synced at: over 2 years ago - Pushed at: about 6 years ago - Stars: 2 - Forks: 3

compilepeace/WEBSERVER_EXPLOIT

This repository contains exploit to the webserver from the NETWORK_PROGRAMS repository.

Language: C - Size: 933 KB - Last synced at: over 2 years ago - Pushed at: over 6 years ago - Stars: 6 - Forks: 4

lumenthi/rainfall

Binary exploitation challenges

Language: C - Size: 30.3 KB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

lumenthi/override

Last project of the exploit branch

Language: C - Size: 32.2 KB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0