rdomanski's Stars
Gallopsled/pwntools
CTF framework and exploit development library
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
ctf-wiki/ctf-wiki
Come and join us, we need you!
shellphish/how2heap
A repository for learning various heap exploitation techniques.
xairy/linux-kernel-exploitation
A collection of links related to Linux kernel security and exploitation
google/fuzzing
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
ctfs/write-ups-2017
Wiki-like CTF write-ups repository, maintained by the community. 2017
david942j/one_gadget
The best tool for finding one gadget RCE in libc.so.6
intel/cve-bin-tool
The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.
enzet/symbolic-execution
History of symbolic execution (as well as SAT/SMT solving, fuzzing, and taint data tracking)
strongcourage/fuzzing-corpus
My fuzzing corpus
firmadyne/scraper
Firmware scraper
stayliv3/gdb-static-cross
A simple shell script and two bash sourceable scripts used to build a static gdb-7.12 gdbserver using cross-compiler setups