An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: pwn

PascalCTF/PascalCTF-Beginners-2025 📦

This repository contains all the sourcecodes and writeups of the 2025 edition of the PascalCTF.

Language: CSS - Size: 9.13 MB - Last synced at: about 4 hours ago - Pushed at: about 5 hours ago - Stars: 8 - Forks: 0

jon-brandy/hackthebox

My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.

Language: Python - Size: 3.09 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 117 - Forks: 20

ahossu/SSS_Qualifiers_v12

The write-ups for the preselection exam of the SSS Security Summer School at UNSTB, Romania, 2025 Edition.

Language: C - Size: 17.6 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

ByamB4/Common-CTF-Challenges

Common CTF Challenges is a collection of tools and resources to help individuals improve their Capture the Flag (CTF) skills. Cover a wide range of challenges, from cryptography to reverse engineering.

Language: Python - Size: 9.24 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 102 - Forks: 14

alpkeskin/mosint

An automated e-mail OSINT tool

Language: Go - Size: 591 KB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 5,121 - Forks: 580

Charlex03/quals-2025

quals-2025 is a collaborative project aimed at developing a comprehensive study guide for upcoming qualifications in various fields. The repository includes resources, practice questions, and community discussions to support learners in their preparation.

Size: 1000 Bytes - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

firmianay/CTF-All-In-One

CTF竞赛权威指南

Language: C - Size: 46.4 MB - Last synced at: 4 days ago - Pushed at: 9 months ago - Stars: 4,296 - Forks: 705

Naupjjin/My-CTF-challenge

I designed some CTF challenge. They will be stored in this place.

Language: Python - Size: 38.1 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

yuawn/NTU-Computer-Security

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

Language: C - Size: 1.94 MB - Last synced at: 3 days ago - Pushed at: over 3 years ago - Stars: 377 - Forks: 39

konatabrk/shellen

:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes

Language: Python - Size: 712 KB - Last synced at: 3 days ago - Pushed at: about 4 years ago - Stars: 895 - Forks: 95

sportsmenlublukust25/metamask_pwn

Tools to recover, extract and decrypt metamask wallets

Size: 3.91 KB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

RICARDOCRC735/NavicatPwn

针对Navicat的后渗透利用框架

Language: Python - Size: 1.41 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 1

ctf-wiki/ctf-wiki

Come and join us, we need you!

Language: Python - Size: 597 MB - Last synced at: 5 days ago - Pushed at: 9 days ago - Stars: 8,616 - Forks: 1,392

hugsy/gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language: Python - Size: 7.2 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 7,395 - Forks: 764

ckc9759/CTF_resources

Hi, guys. In this repo, i'll be posting resources related to different categories of CTF challenges.

Language: Python - Size: 46.5 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 30 - Forks: 2

Adamkadaban/LearnPwn

Learn Binary Exploitation with sample problems and solutions

Language: Python - Size: 3.61 MB - Last synced at: 6 days ago - Pushed at: over 2 years ago - Stars: 140 - Forks: 12

cyclone-github/phantom_pwn

Tools to recover, extract and decrypt Phantom wallets

Language: Go - Size: 132 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 23 - Forks: 4

heimao-box/pwnpasi

本工具是一个自动化PWN利用框架,专为CTF比赛和二进制漏洞利用设计,集成了栈溢出、格式化字符串等多种漏洞利用技术,支持32位和64位程序的自动化分析利用。(About ctf一键栈溢出、格式化字符串pwn工具/一键pwn利用工具)

Language: Python - Size: 128 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 40 - Forks: 4

stong/how-to-exploit-a-double-free

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

Language: Python - Size: 18.2 MB - Last synced at: 6 days ago - Pushed at: 3 months ago - Stars: 1,342 - Forks: 65

ctf-wiki/ctf-tools

CTF 工具集合

Language: Shell - Size: 1.3 MB - Last synced at: 9 days ago - Pushed at: over 2 years ago - Stars: 1,062 - Forks: 164

niklasb/libc-database

Build a database of libc offsets to simplify exploitation

Language: Shell - Size: 1.6 MB - Last synced at: 10 days ago - Pushed at: 6 months ago - Stars: 1,765 - Forks: 191

yuawn/Linux-Kernel-Exploitation

Linux kernel module implementation & exploitation (pwn) labs.

Language: C - Size: 16.4 MB - Last synced at: 3 days ago - Pushed at: about 3 years ago - Stars: 191 - Forks: 20

Crypto-Cat/CTF

CTF challenge (mostly pwn) files, scripts etc

Language: Python - Size: 59.1 MB - Last synced at: 10 days ago - Pushed at: 3 months ago - Stars: 1,852 - Forks: 379

Ne-haBhatt/hackthebox

Writeups

Language: Python - Size: 53.5 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

Protosec-Research/BinaryChat

ChatWithBinary: Advanced AI-powered binary analysis tool leveraging OpenAI's LangChain technology, revolutionizing CTF Pwners' experience in binary file interpretation and vulnerability detection.

Language: Python - Size: 365 KB - Last synced at: 9 days ago - Pushed at: 6 months ago - Stars: 350 - Forks: 32

hugsy/gef-extras

Extra goodies for GEF to (try to) make GDB suck even less

Language: Python - Size: 1.76 MB - Last synced at: 8 days ago - Pushed at: about 2 months ago - Stars: 160 - Forks: 50

NexiusTailer/Ultimate-Creator

Advanced map editor

Language: Pawn - Size: 3.74 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 28 - Forks: 4

NexiusTailer/ByFly-GTA-SA-GangWar

A TDM GameMode

Language: Pawn - Size: 749 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 12 - Forks: 2

Franc-Zar/CTFsWriteups

Language: Python - Size: 8.03 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 2 - Forks: 0

devploit/awesome-ctf-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

Size: 75.2 KB - Last synced at: 12 days ago - Pushed at: 5 months ago - Stars: 569 - Forks: 73

bet4it/hyperpwn

A hyper plugin to provide a flexible GDB GUI frontend with the help of GEF, pwndbg or peda

Language: JavaScript - Size: 34.2 KB - Last synced at: 11 days ago - Pushed at: almost 2 years ago - Stars: 620 - Forks: 59

cyclone-github/metamask_pwn

Tools to recover, extract and decrypt metamask wallets

Language: Go - Size: 29.3 KB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 17 - Forks: 4

david942j/one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language: Ruby - Size: 13.6 MB - Last synced at: 13 days ago - Pushed at: 18 days ago - Stars: 2,143 - Forks: 140

thelikes/owncraft

offensive notes & resources

Size: 44.9 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 41 - Forks: 16

CTXz/stm32f1-picopwner

Dump read-out protected STM32F1's with a Pi Pico - A Pi Pico implementation of @JohannesObermaier's, Marc Schink's and Kosma Moczek's Glitch and FPB attack to bypass RDP (read-out protection) level 1 on STM32F1 chips

Language: Python - Size: 22.6 MB - Last synced at: 12 days ago - Pushed at: about 1 year ago - Stars: 223 - Forks: 30

rip1s/PwnSandboxForCTF

Yet another sandbox for CTF challenge in AWD mode

Language: Python - Size: 1.77 MB - Last synced at: 1 day ago - Pushed at: over 6 years ago - Stars: 96 - Forks: 22

mdevolde/write_ups

My various CTF challenge resolutions, when I have time to write them :)

Language: C - Size: 5.91 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

sasha-999/pwninit.py

Automate initialization of ctf pwn challenges

Language: Python - Size: 200 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 7 - Forks: 4

0xricksanchez/like-dbg

Fully dockerized Linux kernel debugging environment

Language: Python - Size: 5.15 MB - Last synced at: 15 days ago - Pushed at: 7 months ago - Stars: 746 - Forks: 60

0xricksanchez/AFL_Runner

Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more

Language: Rust - Size: 4.56 MB - Last synced at: 8 days ago - Pushed at: about 1 month ago - Stars: 60 - Forks: 10

Arinerron/heaptrace

helps visualize heap operations for pwn and debugging

Language: C - Size: 1.34 MB - Last synced at: 3 days ago - Pushed at: about 2 years ago - Stars: 317 - Forks: 18

ChrisTheCoolHut/angry_gadget

A tool for finding the one gadget RCE in libc

Language: Python - Size: 759 KB - Last synced at: 6 days ago - Pushed at: almost 5 years ago - Stars: 76 - Forks: 8

ant4g0nist/lisa.py

LLDB MCP Integration + other helpful commands

Language: Python - Size: 3.85 MB - Last synced at: 17 days ago - Pushed at: 23 days ago - Stars: 707 - Forks: 110

hugsy/pwn--

pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features

Language: C++ - Size: 829 KB - Last synced at: 16 days ago - Pushed at: 23 days ago - Stars: 134 - Forks: 18

franckferman/Cauchemar-apprendre_le_pwn

Référentiel exhaustif pour acquérir une compréhension approfondie des fondamentaux de l'exploitation de binaires. Fruit d'une démarche analytique rigoureuse, ce guide offre une pédagogie structurée, avec explications détaillées et exemples concrets, pour maîtriser pas à pas l'exploitation de binaires.

Size: 35.3 MB - Last synced at: 14 days ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

RoderickChan/pwncli

Do pwn by command line

Language: Python - Size: 3.56 MB - Last synced at: 16 days ago - Pushed at: 5 months ago - Stars: 364 - Forks: 22

SouleEater99/libasm

Libasm is an assembly programming project where you create a library of basic C functions written in x86-64 assembly (NASM syntax). The goal is to understand low-level programming, CPU registers, memory management, and system calls by reimplementing standard functions without relying on high-level languages.

Language: Assembly - Size: 51.8 KB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 0 - Forks: 0

USTC-Hackergame/hackergame-challenge-docker

nc 类题目的 Docker 容器资源限制、动态 flag、网页终端

Language: Python - Size: 74.2 KB - Last synced at: 8 days ago - Pushed at: 5 months ago - Stars: 69 - Forks: 5

io12/pwninit

pwninit - automate starting binary exploit challenges

Language: Rust - Size: 470 KB - Last synced at: 19 days ago - Pushed at: 8 months ago - Stars: 925 - Forks: 61

Tosainu/pwn.hs

Exploit development library for Haskell programmer

Language: Haskell - Size: 104 KB - Last synced at: 19 days ago - Pushed at: 20 days ago - Stars: 12 - Forks: 0

xairy/easy-linux-pwn

A set of Linux binary exploitation tasks for beginners on various architectures

Language: Python - Size: 47.9 KB - Last synced at: 16 days ago - Pushed at: over 3 years ago - Stars: 532 - Forks: 93

M507/RamiGPT

Autonomous Privilege Escalation using OpenAI

Size: 19.3 MB - Last synced at: 20 days ago - Pushed at: 28 days ago - Stars: 524 - Forks: 138

T3l3sc0p3/ctf-writeups

CTF writeups :drop_of_blood:

Language: Python - Size: 24.2 MB - Last synced at: 20 days ago - Pushed at: 21 days ago - Stars: 2 - Forks: 0

RocketMaDev/CTFWriteup

pwn writeups in ctf

Language: C - Size: 37 MB - Last synced at: 10 days ago - Pushed at: 21 days ago - Stars: 10 - Forks: 0

T3l3sc0p3/t3l3sc0p3.github.io Fork of cotes2020/jekyll-theme-chirpy

Just Scott's blog

Language: HTML - Size: 14.5 MB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 1 - Forks: 0

FrancescoLucarini/Linux-Kernel-CTF-exploits

Exploit scripts for ctf challenges that involves linux kernel pwning

Language: C - Size: 45.9 KB - Last synced at: 12 days ago - Pushed at: 4 months ago - Stars: 5 - Forks: 0

zarkivy/LibcSearcher

🔍 LibcSearcher-ng -- get symbols' offset in glibc.

Language: Python - Size: 40 KB - Last synced at: 3 days ago - Pushed at: about 2 years ago - Stars: 104 - Forks: 14

Ethan-52/RamiGPT

Autonomous Privilege Escalation using OpenAI

Language: Shell - Size: 0 Bytes - Last synced at: 23 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

AS020/RamiGPT

Autonomous Privilege Escalation using OpenAI

Language: Shell - Size: 19.3 MB - Last synced at: 23 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

gbrls/pwn

Writeups and exploits

Language: C - Size: 15.1 MB - Last synced at: 23 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

AngelKitty/Computer-Virus

👻计算机病毒以及相应的专杀工具的研发

Language: C - Size: 32.3 MB - Last synced at: 14 days ago - Pushed at: over 5 years ago - Stars: 211 - Forks: 67

khanhgaygo/NavicatPwn

针对Navicat的后渗透利用框架

Language: Python - Size: 1.41 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

thebossbugg/NavicatPwn

针对Navicat的后渗透利用框架

Language: Python - Size: 1.41 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

Adamkadaban/CTFs

CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done

Language: C - Size: 359 MB - Last synced at: 27 days ago - Pushed at: about 1 month ago - Stars: 645 - Forks: 50

athack-ctf/AtHackCTF-2025-Challenges

All challenges from AtHackCTF 2025.

Size: 2.45 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 9 - Forks: 0

MarcoMeinardi/spwn

Automatic tool to quickly start a pwn CTF challenge

Language: Python - Size: 5.75 MB - Last synced at: 13 days ago - Pushed at: over 1 year ago - Stars: 41 - Forks: 1

starlingvibes/TryHackMe

The source files of my completed TryHackMe challenges and walkthroughs with links to their respective rooms

Language: Shell - Size: 146 MB - Last synced at: 6 days ago - Pushed at: over 2 years ago - Stars: 34 - Forks: 8

Naetw/CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

Size: 38.1 KB - Last synced at: 29 days ago - Pushed at: almost 6 years ago - Stars: 1,764 - Forks: 231

RoderickChan/docker_pwn_env

Debug pwn using docker image

Language: Shell - Size: 9.1 MB - Last synced at: 16 days ago - Pushed at: about 1 month ago - Stars: 127 - Forks: 6

n132/libx

A Linux Kernel Exploitation C Library

Language: C - Size: 657 KB - Last synced at: 6 days ago - Pushed at: about 1 month ago - Stars: 6 - Forks: 0

geoffrey-diederichs/ROP_Emporium

ROP Emporium solving scripts.

Language: Python - Size: 1.22 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

hugsy/ropgadget-rs

Another (bad) ROP gadget finder, but this time in Rust

Language: Rust - Size: 6.76 MB - Last synced at: 11 days ago - Pushed at: about 1 year ago - Stars: 20 - Forks: 3

lebr0nli/GEP

GEP (GDB Enhanced Prompt) - a GDB plug-in to enhance your GDB with fzf history search, fzf tab auto-completion, fish-like autosuggestions, and more!

Language: Python - Size: 89.8 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 110 - Forks: 7

jmpews/pwn2exploit

all mine papers, pwn & exploit

Size: 18.3 MB - Last synced at: 16 days ago - Pushed at: about 8 years ago - Stars: 400 - Forks: 156

BeaCox/IoT_vuln

Some IoT device vulnerabilities I've found.

Size: 3.81 MB - Last synced at: 26 days ago - Pushed at: 8 months ago - Stars: 4 - Forks: 1

cyclone-github/atomic_pwn

Tools to recover, extract and decrypt Atomic wallets

Language: Go - Size: 64.5 KB - Last synced at: 14 days ago - Pushed at: about 2 months ago - Stars: 9 - Forks: 1

blackm4c/blackm4c.github.io

my own blog website for sharing ctf writeups and guide

Language: Shell - Size: 1.6 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

3r0th3r-CC/3r0th3r-cc.github.io

❄️ 3r0th3r-CC Blog ❄️

Language: JavaScript - Size: 140 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Lynk4/pwnable.kr

'pwnable.kr' is a non-commercial wargame site which provides various pwn challenges regarding system exploitation.

Language: C - Size: 26.4 KB - Last synced at: 17 days ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

n0tduck1e/quackland.tk

personal website for research blogs and writeups.

Language: HTML - Size: 27.5 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

p0dalirius/stackdumper

A python tool to autmatically dump the stack content with a format string vulnerability in CTF.

Language: Python - Size: 16.6 KB - Last synced at: 17 days ago - Pushed at: 3 months ago - Stars: 5 - Forks: 1

owlinux1000/fsalib 📦

format string attack payload generator

Language: Ruby - Size: 131 KB - Last synced at: 9 days ago - Pushed at: almost 7 years ago - Stars: 5 - Forks: 1

Denloob/pwntemplate

pwntools extended templating system

Language: Mako - Size: 9.77 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

PariswIlfred/CTFs

CTFs we participated and write-ups for the tasks we solved

Size: 1000 Bytes - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

0xricksanchez/Shellcoder

BinjaryNinja plugin for a ShellStorm like assembly/disassembly experience

Language: Python - Size: 245 KB - Last synced at: 11 days ago - Pushed at: 5 months ago - Stars: 14 - Forks: 3

IdanBanani/Linux-Kernel-VR-Exploitation

Linux & Android Kernel Vulnerability research and exploitation

Size: 17.1 MB - Last synced at: 15 days ago - Pushed at: over 1 year ago - Stars: 37 - Forks: 5

karma9874/Docker_for_CTF-Hosting

Docker files for hosting Pwn challenges,Web Challeges and Python Challenges in CTFs

Language: CSS - Size: 446 KB - Last synced at: 11 days ago - Pushed at: over 4 years ago - Stars: 19 - Forks: 8

serfend/sgtlibc

a offline python-lib for search libc function

Language: Python - Size: 17.8 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 46 - Forks: 4

BestPig/libc-db

libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)

Size: 219 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 33 - Forks: 1

dothidden/ctfpwn

Minimal Template for Capture The Flag (CTF) pwn challenges, using docker and socat

Language: Shell - Size: 3.91 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

david942j/heapinfo

An interactive memory info for pwning / exploiting

Language: Ruby - Size: 13.6 MB - Last synced at: 13 days ago - Pushed at: about 2 years ago - Stars: 101 - Forks: 10

WhatTheFuzz/CTFs

CTF challenges!

Language: Python - Size: 43.2 MB - Last synced at: 3 days ago - Pushed at: almost 3 years ago - Stars: 5 - Forks: 1

depau/fastgate-python

Python tools for Fastweb FastGATE exploits

Language: Python - Size: 24.4 KB - Last synced at: 9 days ago - Pushed at: over 6 years ago - Stars: 14 - Forks: 2

realworldsec/livepwns

LivePwn Tool: The Ultimate Swiss Army Knife for Hackers and Bug Bounty Hunters

Language: Python - Size: 7.81 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0

0xb0bb/karkinos

A thorough library database to assist with binary exploitation tasks.

Language: Python - Size: 397 MB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 197 - Forks: 16

nakataXmodem/cve-rce-poc

Common Vulnerabilities and Exposures /// Remote Code Execution | Arbitrary File Upload | Proof of Concept

Language: Python - Size: 7.81 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

geoffrey-diederichs/404CTF_WriteUps

Write-ups from 2024's edition of the 404 CTF.

Language: Python - Size: 1.96 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 1

konatabrk/ctf-writeups

:books: Yet another CTF writeups repository. PWN and RE tasks

Language: C - Size: 9.03 MB - Last synced at: 3 days ago - Pushed at: almost 5 years ago - Stars: 35 - Forks: 5

yuawn/CTF

CTF write-ups

Language: Python - Size: 290 MB - Last synced at: 3 days ago - Pushed at: almost 3 years ago - Stars: 190 - Forks: 27

admeder/awsome-pwnozoic-era

A curated list of resources about learning binary exploitation(Pwnology Roadmap)

Language: C - Size: 84 KB - Last synced at: 2 months ago - Pushed at: 4 months ago - Stars: 6 - Forks: 0