pwntools
There are 100 repositories under pwntools topic.
soffensive/ropemporium
My solutions for the ROP Emporium challenges (https://ropemporium.com/). For each challenge, a solution based on plain Python (exp_plain.py) and based on Pwntools is provided.
regex-33/Security-Engineer-Toolkit
An all-in-one repository for setting up a new VM with tools for bug bounty hunting, Android app testing, browser configuration, logging, terminal setup, and more. Streamlines the process of preparing for security testing and reverse engineering tasks.
Angelo942/gdb_plus
Python library to automate gdb debugging
martinclauss/exim-rce-cve-2018-6789
This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.
Anthares101/netpwn
A netcat listener alternative with automatic shell stabilization
Jsmoreira02/Pwn_wordpress
Hacking WordPress Plugins - Authenticated Shell Upload, by compromising admin console and upload a malicious plugin with PHP (reverse shell code)
matrix1001/auto-awd
🐱🏍Automatic ctf pwn AWD framework to make it fast and simple.
TcherB31/pwntools_scripts
I have written several scripts for attacks on binary and server using the pwntools library
VictorAlonsoCM/CTFs
Here are some examples and solution of CTF Reverse Engineering and Pwning challenges where I have participated and solved using many tools such as Z3, Angr, IDA Pro and others software and tools.
zolutal/pwn_gadget
Check for satisfied one gadget constraints using the state of a running gdb instance
thegoonies/sloth
Vagrant-based CTF VM
thegoonies/tools
Misc CTF tools
V3innn/ctf-writeups
A collection of writeups from CTFs or cybersec training sites🧙🪄🔮👾👨💻
brightprogrammer/pwned
Collection of all the exploits I ever wrote
Shiva108/ADBasher
An Active Directory pwn collection written in shell script
xennygrimmato/picoctf-writeups
Write-ups for PicoCTF tasks
samdsk/lab-sp
Lab di Sicurezza e Privatezza @ Unimi Informatica | CTF Write-ups
sidmittal32/pwn.college
A collection of well-documented pwn.college level solutions, showcasing my progress.
arbal/homebrew-moreutils
Moreutils for Homebrew with additional options (with oneliner to fix everything)
guillaumehuet/pwnable.kr_writeups
Exploits scripts and writeups for the https://pwnable.kr/play.php CTF challenges.
mbund/docker-ctf
Ubuntu based container for playing CTFs
meharehsaan/bufferoverflow
This repo educates developers about BOF vulnerabilities and provides practical solutions to prevent these risks. It equips developers with knowledge and tools to counter one of the most common security vulnerabilities.
ParthKolekar/protostar-pwntools
protostar exercises solved using pwntools
SouthCoded/Cyber-Security
Compilation of scripts and notes I use during Capture the Flag Challenges
thecae/cyber-training
Cyber Training Guide: Binex + Low-level Programming
caphosra/pwnpwnpurin
A CTF tool to build libc.so and its corresponding ld.so from source.
cokia/Pwnable.kr-Writeup
pwnable.kr write-up for learn how to use pwntools.
FrancescoLucarini/pwnable.kr-exploits
Some exploit for the ctf pwnable.kr written in python3 with pwntools
Robb-Fr/software-security-2023
CS-412 Software Security EPFL course labs of Spring 2023 edition
RomanRybachek/CVE-2023-36900
Denial-of-Service PoC | Writeup | Header with CLFS structures | Imhex pattern for .blf extension
shuban-789/Pwnbooks-BinaryExploitation
A Collection of Writeups for Binary Exploitation CTF Problems
V3innn/ctf-offset-finder
Finding the offset never been so easy :P ⚙️💻
videxrealone/Buffer-Overflow
A small ret2win / BoF Proof of Concept
akiidjk/ProjectFABT
FABT (Fast Analysis Binary Tool) is designed to help with the execution of binary files and the subsequent analysis of their output. This tool is particularly useful for Capture The Flag (CTF) competitions where quick and efficient binary analysis can be crucial.
prodingerd/pwntools-template
🧬 Create better pwntools exploits