Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: pwntools

pwnwriter/kanha

🦚 A web-app pentesting suite written in rust .

Language: Rust - Size: 713 KB - Last synced: 4 days ago - Pushed: 3 months ago - Stars: 252 - Forks: 16

hugsy/gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language: Python - Size: 6.54 MB - Last synced: 9 days ago - Pushed: 9 days ago - Stars: 6,566 - Forks: 710

Harry0597/Pwn4Sage

A simplified pwntools for SageMath.

Language: Python - Size: 6.84 KB - Last synced: 8 days ago - Pushed: 3 months ago - Stars: 2 - Forks: 1

retr0reg/AutoGDB

AutoGDB: Automatic Binary-exploitation Tool combining GPT and GDB

Language: Python - Size: 2.18 MB - Last synced: 9 days ago - Pushed: 10 days ago - Stars: 77 - Forks: 5

gfelber/vagd

VirtuAlization GDb integrations in pwntools

Language: Python - Size: 201 KB - Last synced: about 7 hours ago - Pushed: 25 days ago - Stars: 25 - Forks: 0

ItzMed/pwn

binary_exploitation_writeup_cyber_spark_ctf_2024

Size: 14.6 KB - Last synced: 19 days ago - Pushed: 19 days ago - Stars: 0 - Forks: 0

shuban-789/Pwnbooks-BinaryExploitation

🕹️Writeups for Binary Exploitation CTF problems

Language: Python - Size: 170 KB - Last synced: 21 days ago - Pushed: 21 days ago - Stars: 1 - Forks: 0

zTrix/zio

unified io lib for pwning development written in python

Language: Python - Size: 465 KB - Last synced: 6 days ago - Pushed: over 2 years ago - Stars: 390 - Forks: 82

Gallopsled/pwntools

CTF framework and exploit development library

Language: Python - Size: 26.9 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 11,486 - Forks: 1,659

david942j/rbelftools

ELF parser library implemented in pure Ruby!

Language: Ruby - Size: 920 KB - Last synced: 16 days ago - Pushed: about 2 months ago - Stars: 45 - Forks: 12

samdsk/lab-sp 📦

Lab di Sicurezza e Privatezza @ Unimi Informatica | CTF Write-ups

Language: Python - Size: 32.7 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 4 - Forks: 0

Jsmoreira02/Pwn_wordpress

Hacking WordPress Plugins - Authenticated Shell Upload, by compromising admin console and upload a malicious plugin with PHP (reverse shell code)

Language: Python - Size: 68.4 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 4 - Forks: 1

kudy01/CTFd

All config setup for running a CTF with plugin support for uploading challenges.

Language: Python - Size: 12.8 MB - Last synced: about 1 month ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

anic/ida2pwntools

a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn

Language: Python - Size: 296 KB - Last synced: 11 days ago - Pushed: about 1 year ago - Stars: 67 - Forks: 16

Robb-Fr/software-security-2023

CS-412 Software Security EPFL course labs of Spring 2023 edition

Language: C - Size: 459 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 1 - Forks: 0

mbund/docker-ctf

Ubuntu based container for playing CTFs

Language: Dockerfile - Size: 18.8 MB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 3 - Forks: 0

prodingerd/pwntools-template

🧬 Pwntools template for binary exploitation

Language: Python - Size: 150 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

152334H/pwnscripts

Very simple script(s) to hasten binary exploit creation

Language: Python - Size: 1.22 MB - Last synced: 9 days ago - Pushed: about 3 years ago - Stars: 89 - Forks: 7

pwnguide/free

Do you like free tutorials? Then contribute to this repository with a tutorial in the .mdx format, and make it free and available to anyone!

Language: MDX - Size: 17.6 KB - Last synced: 5 days ago - Pushed: 3 months ago - Stars: 20 - Forks: 0

anthares101/netpwn

A netcat listener alternative with automatic shell stabilization

Language: Python - Size: 28.3 KB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 8 - Forks: 1

chrispetrou/ropemporium

My solutions to ropemporium challenges

Language: Python - Size: 15.6 KB - Last synced: 3 months ago - Pushed: over 6 years ago - Stars: 0 - Forks: 0

V3innn/ctf-writeups

A collection of writeups from CTFs or cybersec training sites🧙🪄🔮👾👨‍💻

Language: Python - Size: 5.78 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 4 - Forks: 0

V3innn/ctf-offset-finder

Finding the offset never been so easy :P ⚙️💻

Language: Python - Size: 14.6 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1 - Forks: 0

arbal/homebrew-moreutils Fork of slhck/homebrew-moreutils

Moreutils for Homebrew with additional options (with oneliner to fix everything)

Language: Ruby - Size: 4.88 KB - Last synced: 4 months ago - Pushed: almost 5 years ago - Stars: 3 - Forks: 0

zolutal/pwn_gadget

Check for satisfied one gadget constraints using the state of a running gdb instance

Language: Python - Size: 114 KB - Last synced: about 11 hours ago - Pushed: 4 months ago - Stars: 6 - Forks: 0

C-Cracks/SSH-BruteForce

SSH brute-force script created for HackTheBox

Language: Python - Size: 33.2 KB - Last synced: 4 months ago - Pushed: about 4 years ago - Stars: 15 - Forks: 5

rhelmot/nclib

Netcat as a python library

Language: Python - Size: 152 KB - Last synced: about 1 month ago - Pushed: 8 months ago - Stars: 68 - Forks: 11

RomanRybachek/CVE-2023-36900

Denial-of-Service PoC | Writeup | Header with CLFS structures | Imhex pattern for .blf extension

Language: C++ - Size: 1.05 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

naivenom/exploiting

Exploiting challenges in Linux and Windows

Language: Python - Size: 7.58 MB - Last synced: 5 months ago - Pushed: over 4 years ago - Stars: 123 - Forks: 32

sashaNull/automatic-bandit-solver

A program that automatically solves the first 10 challenges of OverTheWire: Bandit using Pwntools

Language: Python - Size: 2.93 KB - Last synced: 6 months ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

kapaw/pwnmachine

Vagrant setup for building a machine for CTF/exploit development

Size: 40 KB - Last synced: 4 months ago - Pushed: about 5 years ago - Stars: 19 - Forks: 8

meharehsaan/bufferoverflow

This repo educates developers about BOF vulnerabilities and provides practical solutions to prevent these risks. It equips developers with knowledge and tools to counter one of the most common security vulnerabilities.

Language: Python - Size: 546 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

Bretley/how2exploit_binary

An in depth tutorial on how to do binary exploitation

Language: C - Size: 803 KB - Last synced: 7 months ago - Pushed: almost 6 years ago - Stars: 446 - Forks: 63

SouthCoded/Cyber-Security

Compilation of scripts and notes I use during Capture the Flag Challenges

Language: Python - Size: 21.8 MB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 3 - Forks: 1

bet4it/build-an-efficient-pwn-environment

How to build an efficient pwn development environment in 2020

Language: Shell - Size: 1.45 MB - Last synced: 7 months ago - Pushed: over 3 years ago - Stars: 253 - Forks: 20

Byzero512/winpwn

CTF windows pwntools

Language: Python - Size: 1.41 MB - Last synced: 7 months ago - Pushed: about 1 year ago - Stars: 170 - Forks: 16

matrix1001/welpwn

💖CTF pwn framework.

Language: Python - Size: 12 MB - Last synced: 7 months ago - Pushed: about 2 years ago - Stars: 340 - Forks: 41

defensahacker/bob-inject

Webapp path discovery and fuzzer

Language: Shell - Size: 8.79 KB - Last synced: 8 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

Ro0tk1t/LibcSearcher3

Language: Shell - Size: 2.96 MB - Last synced: 2 days ago - Pushed: 11 months ago - Stars: 12 - Forks: 0

JustBeYou/ctfs

Writeups and solver scripts wrote for CTFS and Wargames, mostly memory corruption and reverse engineering tasks.

Language: Assembly - Size: 476 MB - Last synced: about 2 months ago - Pushed: over 1 year ago - Stars: 14 - Forks: 4

whatsyourask/basics-of-pwn

My course work about basic binary exploitation.🤿

Language: C - Size: 923 KB - Last synced: 8 months ago - Pushed: about 2 years ago - Stars: 8 - Forks: 2

Shiva108/ADBasher

An Active Directory pwn collection written in shell script

Language: Shell - Size: 3.21 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 3 - Forks: 2

sidmittal32/pwn.college

A collection of well-documented pwn.college level solutions, showcasing my progress.

Language: Python - Size: 85.9 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

Angelo942/gdb_plus

Python library to automate gdb debugging

Language: Python - Size: 2.57 MB - Last synced: about 2 months ago - Pushed: 6 months ago - Stars: 9 - Forks: 1

Gallopsled/gallopsled.github.io

Pwntools Blog

Language: CSS - Size: 4.73 MB - Last synced: 10 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 1

xennygrimmato/picoctf-writeups

Write-ups for PicoCTF tasks

Size: 8.79 KB - Last synced: 10 months ago - Pushed: about 7 years ago - Stars: 5 - Forks: 2

Walid-Berrouk/Shellmates_Mentoring_Program_2k22_Write-Ups

Mentoring program is an internal online event that Shellmates club offers as an opportunity to its dear members to introduce them into cybersecurity field by organizing beginner friendly and promising workshops in different cybersecurity categories accompanied with CTF challenges to practice on.

Language: Python - Size: 14.9 MB - Last synced: 10 months ago - Pushed: over 1 year ago - Stars: 6 - Forks: 0

rSrikesh/bi0s-tasks

Language: Python - Size: 3.39 MB - Last synced: 11 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

martinclauss/exim-rce-cve-2018-6789

This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.

Language: Makefile - Size: 4.59 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 8 - Forks: 6

Kracken256/ssh-keyfinder

Automate ssh private key extraction from ssh-agent

Language: Python - Size: 787 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

anthares101/omega

From Wordpress admin to pty automatically!

Language: Python - Size: 714 KB - Last synced: 28 days ago - Pushed: 3 months ago - Stars: 14 - Forks: 1

bruce30262/CTF

My CTF tools & some other stuff

Language: Shell - Size: 366 KB - Last synced: 10 months ago - Pushed: over 1 year ago - Stars: 20 - Forks: 13

hupe1980/exploit-exercises

Ubuntu vagrant box with 32/64 bit protostar binaries to practice exploit development.

Language: C - Size: 27.3 KB - Last synced: about 2 months ago - Pushed: almost 3 years ago - Stars: 1 - Forks: 0

giantbranch/pwn-env-init

CTF PWN 做题环境一键搭建脚本

Language: HTML - Size: 983 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 89 - Forks: 21

integeruser/bowkin

A tool for patching binaries to use specific versions of glibc

Language: Python - Size: 13.1 MB - Last synced: about 1 year ago - Pushed: almost 5 years ago - Stars: 14 - Forks: 1

mariuszskon/autorop

Automated solver of classic CTF pwn challenges, with flexibility in mind.

Language: Python - Size: 232 KB - Last synced: over 1 year ago - Pushed: about 2 years ago - Stars: 29 - Forks: 5

breadrock1/GroovEnc-tool

Grooven-tool is a simple tool for transforming encoded data into its canonical form, or for transforming raw data into various encoded and hashed forms. It is capable of intelligently recognizing several encoding formats using heuristic techniques.

Language: Groovy - Size: 27.3 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

ParthKolekar/protostar-pwntools 📦

protostar exercises solved using pwntools

Language: Python - Size: 51.8 KB - Last synced: over 1 year ago - Pushed: almost 5 years ago - Stars: 3 - Forks: 0

pcy190/LibcSearcher Fork of lieanu/LibcSearcher 📦

glibc offset search for ctf.

Language: Shell - Size: 1.8 MB - Last synced: over 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 0

ps1337/pwntools-r2

Launch radare2 like a boss from pwntools in tmux

Language: Python - Size: 7.81 KB - Last synced: over 1 year ago - Pushed: almost 5 years ago - Stars: 18 - Forks: 4

brightprogrammer/pwned

Collection of all the exploits I ever wrote

Language: Python - Size: 30 MB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 4 - Forks: 1

TcherB31/pwntools_scripts

I have written several scripts for attacks on binary and server using the pwntools library

Language: Python - Size: 7.81 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 3 - Forks: 0

LevitatingLion/ctf-writeups

Writeups of CTF challenges

Language: Python - Size: 897 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 27 - Forks: 11

guillaumehuet/pwnable.kr_writeups

Exploits scripts and writeups for the https://pwnable.kr/play.php CTF challenges.

Language: Python - Size: 67.4 KB - Last synced: about 1 year ago - Pushed: about 5 years ago - Stars: 2 - Forks: 1

videxrealone/Buffer-Overflow

A small ret2win / BoF Proof of Concept

Language: C - Size: 63.5 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

FrancescoLucarini/pwnable.kr-exploits

Some exploit for the ctf pwnable.kr written in python3 with pwntools

Language: Python - Size: 24.4 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 2 - Forks: 0

matrix1001/interactive-pwnning-tutorial

🍗An interactive way of pwnning.

Size: 2.52 MB - Last synced: over 1 year ago - Pushed: almost 5 years ago - Stars: 41 - Forks: 3

FastheDeveloper/AutoBuf

This project tests applications for buffer-overflow vulnerabilities. Tested with two local C apps, Minishare remote application, Easychat server application.

Language: Python - Size: 6.82 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

sundaysec/pwn3r

Reverse/ Bind Shell Generator for cross platform systems

Language: Python - Size: 150 KB - Last synced: 11 months ago - Pushed: almost 6 years ago - Stars: 17 - Forks: 9

PhiliPdB/ROPEmporium

Challenges from ROPEmporium

Language: Python - Size: 101 KB - Last synced: over 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

ArjunaAcchaDipa/CTF-writeups

This repository contains write ups for CTFs that I attended. It might not be the most effective way, but it works :D

Language: Python - Size: 3.2 MB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

WhatTheFuzz/CTFs

CTF challenges!

Language: Python - Size: 43.2 MB - Last synced: over 1 year ago - Pushed: about 2 years ago - Stars: 0 - Forks: 1

0xKira/pwn-dash-docset

Intel x86_64 assembly language and pwntools dash docset

Language: HTML - Size: 11.8 MB - Last synced: over 1 year ago - Pushed: almost 5 years ago - Stars: 35 - Forks: 2

matrix1001/auto-awd

🐱‍🏍Automatic ctf pwn AWD framework to make it fast and simple.

Language: Python - Size: 7.81 KB - Last synced: over 1 year ago - Pushed: over 3 years ago - Stars: 6 - Forks: 0

soffensive/ropemporium

My solutions for the ROP Emporium challenges (https://ropemporium.com/). For each challenge, a solution based on plain Python (exp_plain.py) and based on Pwntools is provided.

Language: Python - Size: 64.5 KB - Last synced: about 1 year ago - Pushed: over 6 years ago - Stars: 11 - Forks: 2

Coldwave96/PwnProjects

Pwn题刷题记录

Language: Python - Size: 5.62 MB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 2 - Forks: 0

xxdydx/blog

A place for me to share my CTF writeups and other stuff.

Language: SCSS - Size: 1.34 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

cokia/Pwnable.kr-Writeup

pwnable.kr write-up for learn how to use pwntools.

Language: Python - Size: 346 KB - Last synced: over 1 year ago - Pushed: over 5 years ago - Stars: 2 - Forks: 0

J03D03/smashing-ancient-stacks

Challenges targeting binaries secured with StackGuard

Language: Python - Size: 69.3 KB - Last synced: 9 months ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

FeeeDz/ctf.0xl4ugh_leaky_pipe

Solution of the task "leaky_pipe" from 0xL4ughCTF

Language: Python - Size: 34.2 KB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 1

alireza-87/TopplerPatch

A sample code for pwn

Language: Python - Size: 1.71 MB - Last synced: over 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

giuliano-macedo/picottf18-be-quick-or-be-dead-2

PicoCTF 2018 solution for the problem 'Be quick or be dead 2' using the iterative Fibonacci function

Language: Python - Size: 8.79 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 1 - Forks: 0

MatiaCornejo/Ejercicios-Exploiting

Soluciones a ejercicios de exploiting básicos en proceso de aprendizaje

Language: C - Size: 6.84 KB - Last synced: over 1 year ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

jigerjain/Python-Scripts

Python Scripts and repository for various tasks. This would keep updating itself as and when I would come across new methodolody.

Language: Python - Size: 26.4 KB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 0 - Forks: 0

Einstrasse/ctf-practice

ctf 혹은 워게임 문제 연습창고입니다.

Language: Assembly - Size: 32.5 MB - Last synced: about 2 months ago - Pushed: about 4 years ago - Stars: 1 - Forks: 0

Nephz/ROP-Emporium

ROP Emporium (https://ropemporium.com/) solutions

Language: Python - Size: 10.7 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 1