binary-exploitation
There are 222 repositories under binary-exploitation topic.
JonathanSalwan/ROPgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.
0vercl0k/rp
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Crypto-Cat/CTF
CTF challenge (mostly pwn) files, scripts etc
Adamkadaban/CTFs
CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done
mohitmishra786/reversingBits
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse engineers, and low-level programmers.
Bretley/how2exploit_binary
An in depth tutorial on how to do binary exploitation
vatsalgupta67/All-In-One-CyberSecurity-Resources
List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity
Boyan-MILANOV/ropium
ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
yuawn/NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
20urc3/Sekiryu
Comprehensive toolkit for Ghidra headless.
d4em0n/exrop
Automatic ROPChain Generation
0xbigshaq/php7-internals
Research about the Zend Engine
gand3lf/heappy
A happy heap editor to support your exploitation process :slightly_smiling_face:
gregalletti/CTF_tools
List of tools and commands that may be helpful in CTFs
Protosec-Research/AutoGDB
AutoGDB: First Automatic Binary-exploitation Tool combining ML ReACT Reasoning and GDB Dynamic Debugging
vivian-dai/PicoCTF2021-Writeup
Solutions (that we managed to find) for the 2021 PicoCTF
Karmaz95/Snake_Apple
Articles and tools related to research in the Apple environment (mainly macOS).
Adamkadaban/LearnPwn
Learn Binary Exploitation with sample problems and solutions
onealmond/hacking-lab
Stop Learning, Start Hacking
jon-brandy/hackthebox
My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.
x86byte/RE-MA-Roadmap
Reverse Engineering and Malware Analysis Roadmap
0xedward/awesome-infosec
A curated list of awesome infosec blog posts, courses, books and more!
0xroman1/Scuffed_Low_Level_Stash
Stash for Binary Exploitation and Reverse Engineering Resources
152334H/pwnscripts
Very simple script(s) to hasten binary exploit creation
Valentin-Metz/writeup_factorio
Writeup of a remote code execution in Factorio by supplying a modified save file.
farisv/CJ2018-Final-CTF
Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.
pwnpad/pwnpad
🐳 VMs are bloat. Dockerise your VAPT environment
project-sekai-ctf/sekaictf-2024
🎵 Official source code and writeups for SekaiCTF 2024!
CodeMaxx/Binary-Exploitation
Good to know, easy to forget information about binaries and their exploitation!
compilepeace/BINARY_DISSECTION_COURSE
This repository is a hands-on tutorial which aims at going through dissection and analysis of arbitrary binaries.
kriw/ropchain
ROPChain generator.
merrychap/ctf-writeups
:books: Yet another CTF writeups repository. PWN and RE tasks
0xXyc/hacking-methodologyNotes
Notes, research, and methodologies for becoming a better hacker. Knowledge should be free.
adwait1-g/Practical-Malware-Analysis
This repository has everything I have learnt so far while reading the book Practical Malware Analysis
snwau/picoCTF-2023-Writeup
Write up of solutions to the picoCTF 2023 capture the flag (CTF) event from my submissions during the competition.
RazviOverflow/razvioverflow.github.io
Hacking training websites list and tutorials