Topic: "binary-exploitation"
JonathanSalwan/ROPgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.
Language: Python - Size: 48.5 MB - Last synced at: 5 days ago - Pushed at: 8 days ago - Stars: 4,123 - Forks: 564

0vercl0k/rp
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Language: C++ - Size: 19.6 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 1,920 - Forks: 257

Crypto-Cat/CTF
CTF challenge (mostly pwn) files, scripts etc
Language: Python - Size: 59.1 MB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 1,852 - Forks: 379

Adamkadaban/CTFs
CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done
Language: C - Size: 359 MB - Last synced at: about 2 months ago - Pushed at: 2 months ago - Stars: 645 - Forks: 50

mohitmishra786/reversingBits
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse engineers, and low-level programmers.
Language: HTML - Size: 122 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 479 - Forks: 57

vatsalgupta67/All-In-One-CyberSecurity-Resources
List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity
Size: 186 KB - Last synced at: 5 days ago - Pushed at: 9 months ago - Stars: 446 - Forks: 52

Bretley/how2exploit_binary
An in depth tutorial on how to do binary exploitation
Language: C - Size: 803 KB - Last synced at: over 1 year ago - Pushed at: almost 7 years ago - Stars: 446 - Forks: 63

Boyan-MILANOV/ropium
ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
Language: C++ - Size: 11.5 MB - Last synced at: 9 days ago - Pushed at: over 2 years ago - Stars: 386 - Forks: 42

yuawn/NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Language: C - Size: 1.94 MB - Last synced at: 6 days ago - Pushed at: over 3 years ago - Stars: 379 - Forks: 39

20urc3/Sekiryu 📦
Comprehensive toolkit for Ghidra headless.
Language: Python - Size: 222 KB - Last synced at: 6 days ago - Pushed at: 25 days ago - Stars: 355 - Forks: 21

d4em0n/exrop 📦
Automatic ROPChain Generation
Language: Python - Size: 1.39 MB - Last synced at: 6 months ago - Pushed at: about 5 years ago - Stars: 280 - Forks: 23

0xbigshaq/php7-internals
Research about the Zend Engine
Language: PHP - Size: 3.72 MB - Last synced at: over 1 year ago - Pushed at: almost 5 years ago - Stars: 240 - Forks: 22

gand3lf/heappy
A happy heap editor to support your exploitation process :slightly_smiling_face:
Language: JavaScript - Size: 97.7 KB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 192 - Forks: 19

Karmaz95/Snake_Apple
Articles and tools related to research in the Apple environment (mainly macOS).
Language: Python - Size: 51.5 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 152 - Forks: 14

vivian-dai/PicoCTF2021-Writeup
Solutions (that we managed to find) for the 2021 PicoCTF
Language: Python - Size: 41.2 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 148 - Forks: 77

x86byte/RE-MA-Roadmap
Reverse Engineering and Malware Analysis Roadmap
Size: 80.6 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 140 - Forks: 15

Adamkadaban/LearnPwn
Learn Binary Exploitation with sample problems and solutions
Language: Python - Size: 3.61 MB - Last synced at: 27 days ago - Pushed at: over 2 years ago - Stars: 140 - Forks: 12

jon-brandy/hackthebox
My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.
Language: Python - Size: 3.09 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 118 - Forks: 20

0xedward/awesome-infosec
A curated list of awesome infosec blog posts, courses, books and more!
Size: 13.7 KB - Last synced at: 7 days ago - Pushed at: almost 5 years ago - Stars: 102 - Forks: 24

152334H/pwnscripts 📦
Very simple script(s) to hasten binary exploit creation
Language: Python - Size: 1.22 MB - Last synced at: about 1 month ago - Pushed at: almost 4 years ago - Stars: 92 - Forks: 7

0xroman1/Scuffed_Low_Level_Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Size: 205 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 87 - Forks: 11

Valentin-Metz/writeup_factorio
Writeup of a remote code execution in Factorio by supplying a modified save file.
Language: Python - Size: 1.23 MB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 85 - Forks: 1

farisv/CJ2018-Final-CTF
Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.
Language: PHP - Size: 22.7 MB - Last synced at: about 1 month ago - Pushed at: over 6 years ago - Stars: 75 - Forks: 19

pwnpad/pwnpad
🐳 VMs are bloat. Dockerise your VAPT environment
Language: Shell - Size: 3.77 MB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 73 - Forks: 8

CodeMaxx/Binary-Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Size: 22.5 KB - Last synced at: 10 months ago - Pushed at: over 7 years ago - Stars: 66 - Forks: 10

kriw/ropchain
ROPChain generator.
Language: C++ - Size: 28.1 MB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 39 - Forks: 5

onealmond/hacking-lab
Stop Learning, Start Hacking
Language: Python - Size: 1.79 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 38 - Forks: 17

project-sekai-ctf/sekaictf-2024
🎵 Official source code and writeups for SekaiCTF 2024!
Language: C - Size: 462 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 37 - Forks: 3

konatabrk/ctf-writeups
:books: Yet another CTF writeups repository. PWN and RE tasks
Language: C - Size: 9.03 MB - Last synced at: 23 days ago - Pushed at: almost 5 years ago - Stars: 35 - Forks: 5

0xXyc/hacking-methodologyNotes
Notes, research, and methodologies for becoming a better hacker. Knowledge should be free.
Size: 140 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 32 - Forks: 12

lem0nSec/eCXD
A collection of exploits and exercises developed while preparing for the eCXD exam!
Language: Python - Size: 1.5 MB - Last synced at: 30 days ago - Pushed at: over 2 years ago - Stars: 30 - Forks: 7

RazviOverflow/razvioverflow.github.io
Hacking training websites list and tutorials
Language: HTML - Size: 33.8 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 29 - Forks: 2

snwau/picoCTF-2023-Writeup
Write up of solutions to the picoCTF 2023 capture the flag (CTF) event from my submissions during the competition.
Size: 116 KB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 26 - Forks: 2

jon-brandy/CTF-WRITE-UP
TEAM BAY'S CTF WRITE UP
Language: Python - Size: 82.7 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 23 - Forks: 6

compilepeace/BINARY_DISSECTION_COURSE
This repository is a hands-on tutorial which aims at going through dissection and analysis of arbitrary binaries.
Language: C - Size: 2.87 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 22 - Forks: 8

adwait1-g/Practical-Malware-Analysis
This repository has everything I have learnt so far while reading the book Practical Malware Analysis
Language: Assembly - Size: 43.1 MB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 22 - Forks: 8

vital-information-resource-under-siege/PWN-Challenges
Writeups of some of the Binary Exploitation challenges that I have solved during CTF.
Language: Python - Size: 166 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 21 - Forks: 3

ryan-cd/ctf
CTF programs and writeups
Language: Python - Size: 75.8 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 21 - Forks: 3

JEF1056/riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
Language: Python - Size: 42.4 MB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 20 - Forks: 12

AravGarg/CTFarchives
CTFs I've played so far
Language: C - Size: 832 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 17 - Forks: 5

Silva97/exploit-me
Please, exploit me!
Language: C - Size: 53.7 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 16 - Forks: 1

JohnTroony/PE-CodeCaving
Work files for my blog post "Code Caving in a PE file.
Size: 17.8 MB - Last synced at: about 1 year ago - Pushed at: over 8 years ago - Stars: 16 - Forks: 10

HyggeHalcyon/CTFs
CTFs solve scripts
Language: Python - Size: 365 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 15 - Forks: 0

fkie-cad/eeva
E²VA short for Exploitation Experience with Vulnerable App is a vulnerable app to learn userspace exploitation on Android
Language: Java - Size: 3.03 MB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 14 - Forks: 0

ROPilicious/src
This is the source of our Return Oriented Programming tool.
Language: Python - Size: 1.98 MB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 14 - Forks: 5

Younesfdj/Write-ups
Some ctf challenges i solved (most of them pwn)
Language: Python - Size: 26.1 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 13 - Forks: 0

mar-ket-vector/VXpp
VFGadget locator to facilitate Counterfeit Object-Oriented Programming (COOP) and Loop-Oriented Programming (LOP) attacks to bypass advanced security protections like Intel CET and Control-Flow Guard (CFG) to achieve Remote Code Execution.
Language: Python - Size: 381 KB - Last synced at: 8 days ago - Pushed at: about 2 months ago - Stars: 12 - Forks: 1

diogoaj/ctf-writeups
Repository containing several CTF write-ups
Language: Perl - Size: 3.98 MB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 11 - Forks: 2

SunshineCTF/SunshineCTF-2019-Public
Repository of challenges for SunshineCTF 2019
Language: Python - Size: 2.57 MB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 11 - Forks: 4

Pithase/asm-payloads-loaders
Desarrollo paso a paso de cargadores de payloads, escritos exclusivamente en lenguaje Ensamblador x86-64 para Linux, sin dependencias externas y utilizando solo syscalls. | Step-by-step development of payload loaders, written exclusively in x86-64 Assembly for Linux, with no external dependencies and using only syscalls.
Language: Assembly - Size: 219 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 10 - Forks: 1

IloveNooodles/CTFs
Archive my journey and writeup on CTF Competition
Language: Python - Size: 358 MB - Last synced at: 18 days ago - Pushed at: 10 months ago - Stars: 10 - Forks: 0

andrewbae/pwndocker
The python + docker tool that provides Ubuntu environments(16.04~20.04) for the CTF players' convenience
Language: Dockerfile - Size: 55.7 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 10 - Forks: 2

Crypto-Cat/ctf-writeups
Repository for my GitBook (CTF writeups)
Language: Python - Size: 48.4 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 9 - Forks: 3

martinclauss/exim-rce-cve-2018-6789
This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.
Language: Makefile - Size: 4.59 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 9 - Forks: 6

DanArmor/picoCTF-2023-writeup
Write up of some solutions to the picoCTF 2023 from my submissions during the competition
Size: 1.62 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 8 - Forks: 1

Divinemonk/ctfdb
{ CTF Database }= (A collection of of websites and resources you will ever need for offline/online CTF competitions)
Size: 61.5 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 8 - Forks: 0

pikulet/mem-attacks-example
Examples of Binary Exploitations - Buffer Overflow, Return-Oriented Programming and Format String
Language: Python - Size: 334 KB - Last synced at: 13 days ago - Pushed at: over 2 years ago - Stars: 8 - Forks: 1

whatsyourask/basics-of-pwn
My course work about basic binary exploitation.🤿
Language: C - Size: 923 KB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 8 - Forks: 2

emmaconnor/moria
Python library for interacting with in-memory C structures using data mined from binary DWARF debug info.
Language: Python - Size: 85.9 KB - Last synced at: 3 days ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 2

Keramas/ShellcodeCarver
Python script to carve shellcode into the EAX register
Language: Python - Size: 51.8 KB - Last synced at: 12 days ago - Pushed at: over 6 years ago - Stars: 7 - Forks: 2

lw8192/Red-Team-Dev
Collection of study notes related to offensive programming, mostly C and Python focused.
Language: PowerShell - Size: 621 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 6 - Forks: 3

V3innn/ctf-writeups
A collection of writeups from CTFs or cybersec training sites🧙🪄🔮👾👨💻
Language: Python - Size: 23.1 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 6 - Forks: 0

open-crs/zeratool_lib Fork of ChrisTheCoolHut/Zeratool
Python 3 library for automatic exploit generation, based on Zeratool 🗡️
Language: Python - Size: 2.63 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 6 - Forks: 1

Walid-Berrouk/Shellmates_Mentoring_Program_2k22_Write-Ups
Mentoring program is an internal online event that Shellmates club offers as an opportunity to its dear members to introduce them into cybersecurity field by organizing beginner friendly and promising workshops in different cybersecurity categories accompanied with CTF challenges to practice on.
Language: Python - Size: 14.9 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 0

pedro-javierf/MemWizard
ROP and JOP gadget finder tool with GUI
Language: Python - Size: 104 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 2

rudraimmunefi/binary-exploitation
Practice pwn and some useful resources.
Language: Python - Size: 2.58 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 5

compilepeace/WEBSERVER_EXPLOIT
This repository contains exploit to the webserver from the NETWORK_PROGRAMS repository.
Language: C - Size: 933 KB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 6 - Forks: 4

Corb3nik/Binary-Exploitation
My pwn solutions for CTFs
Language: Python - Size: 861 KB - Last synced at: about 1 month ago - Pushed at: over 7 years ago - Stars: 6 - Forks: 3

iosifache/BinExpLabs 📦
Materiale pentru laboratoare de exploatarea binarelor 💥
Language: C - Size: 19.6 MB - Last synced at: 6 days ago - Pushed at: almost 2 years ago - Stars: 5 - Forks: 4

brightprogrammer/pwned
Collection of all the exploits I ever wrote
Language: Python - Size: 30 MB - Last synced at: 12 days ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 1

m3z0diac/neo-bof
neo Tool is great one in binary exploitation topic. instead of doing several missions by many tools and windows, you can now automate this in one tool in one session.. Enjoy it
Language: Python - Size: 112 KB - Last synced at: 3 months ago - Pushed at: over 3 years ago - Stars: 5 - Forks: 1

elongl/pwnable.tw
My progress at Pwnable.tw wargames.
Language: Python - Size: 6.25 MB - Last synced at: 28 days ago - Pushed at: almost 5 years ago - Stars: 5 - Forks: 1

Arinerron/compile
generate x86 shellcode from a simple scripting language
Language: Python - Size: 30.3 KB - Last synced at: 5 days ago - Pushed at: almost 6 years ago - Stars: 5 - Forks: 3

Lynk4/PicoCTF
PicoCTF Write-ups......
Language: C - Size: 1.05 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 4 - Forks: 0

open-crs/automatic_exploit_generation
Module for automatically generating exploits 💎
Language: Python - Size: 81.1 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 4 - Forks: 3

RajkumarShanmugam1/picoCTF_writeups
Increase the CTF Knowledge and reduce struggles
Language: Python - Size: 14.7 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 4 - Forks: 1

saveroo/norland-demo-unlocker
Binary Patching
Language: Go - Size: 4.59 MB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 4 - Forks: 2

KathleenX7/PicoCTF-2022-Writeup
hyperbola writeups
Language: C - Size: 59.7 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 1

jmcph4/lm5
Simple and extensible fuzzer
Language: Python - Size: 3.91 KB - Last synced at: about 1 month ago - Pushed at: over 6 years ago - Stars: 4 - Forks: 2

XCNXD/Cheat_code
For binary exploitation CTF
Language: Python - Size: 62.5 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 3 - Forks: 0

Lynk4/247ctf
247ctf writeups................
Size: 37.1 KB - Last synced at: 3 months ago - Pushed at: 11 months ago - Stars: 3 - Forks: 0

AndreIglesias/Rainfall
Collection of binary explotation and reverse engineering walkthroughs on i386 systems.
Language: C - Size: 6.04 MB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 3 - Forks: 0

Sleleu/override
This project is the continuation of RainFall with the aim of learning the exploitation of binary (elf type).
Language: C - Size: 43 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 3 - Forks: 0

Sleleu/Rainfall
This project is an introduction to the exploitation of (elf-like) binary.
Language: C - Size: 42 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 0

ryan-zhu-music/picoCTF-2022-Writeups
Writeups/solutions for the picoCTF 2022 challenges
Language: Python - Size: 1.03 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 1

ElliotAlderson51/Exploit-Writeups
Windows Binary Exploitation Writeups
Language: C++ - Size: 59.6 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 3 - Forks: 1

one2blame/the-dark-arts
Repository to contain my notes from my self-study of binary exploitation and reverse engineering.
Size: 1.54 MB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 3 - Forks: 2

mariuskimmina/CTF-Challenge-ret2libc
Hacking challenge to hone your skills in binary exploitation
Language: C - Size: 16.6 KB - Last synced at: 6 days ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 1

deShal3v/CTF-Writeups
CTF writeups
Language: Assembly - Size: 5.59 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 3 - Forks: 1

loresuso/BinaryExploitation
Some exercises from my System and Network Hacking course @ University of Pisa
Language: C - Size: 41.1 MB - Last synced at: 29 days ago - Pushed at: over 4 years ago - Stars: 3 - Forks: 4

m4drat/hevd-exploitation
exploits for HEVD
Language: C++ - Size: 6.84 KB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 3 - Forks: 1

AravGarg/OverTheWire-Writeups
My writeups for Binary Exploitation wargames on OverTheWire
Language: C - Size: 5.86 KB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 3 - Forks: 2

securelayer7/mips-exploitation-challenges
[WIP] some MIPS exploitation challenges, covering stack and heap based overflows
Language: C - Size: 1000 Bytes - Last synced at: almost 2 years ago - Pushed at: almost 6 years ago - Stars: 3 - Forks: 2

siddhpant/Junior-InCTF-2017-Writeup
Writeups for Junior InCTF 2017
Language: Python - Size: 5.91 MB - Last synced at: 7 days ago - Pushed at: over 6 years ago - Stars: 3 - Forks: 1

mgiannopoulos24/CTF-Challenges
Writeups for CTF Challenges.
Language: Python - Size: 146 KB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 2 - Forks: 1

weirdraven/LAB
Lab about hacking, vulnerabilities exploitation, ...
Size: 3.4 MB - Last synced at: 23 days ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

franckferman/Cauchemar-apprendre_le_pwn
Référentiel exhaustif pour acquérir une compréhension approfondie des fondamentaux de l'exploitation de binaires. Fruit d'une démarche analytique rigoureuse, ce guide offre une pédagogie structurée, avec explications détaillées et exemples concrets, pour maîtriser pas à pas l'exploitation de binaires.
Size: 35.3 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0

s3r1msultan/CTFs
CTFs we participated and write-ups for those tasks we solved
Size: 1000 Bytes - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 2 - Forks: 0

ctf-journey/guide Fork of Mini-Ware/CTF-Journey
basic guides for each CTF category
Language: Shell - Size: 1.33 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 2 - Forks: 0

Milo-D/write-ups
Some of my Binary Exploitation Write-Ups
Language: C - Size: 11.9 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0
