pwntools

There are 102 repositories under pwntools topic.

  • gef

    gef

    GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

    Language:Python7.1k
  • how2exploit_binary

    An in depth tutorial on how to do binary exploitation

    Language:C450
  • zio

    unified io lib for pwning development written in python

    Language:Python396
  • welpwn

    💖CTF pwn framework.

    Language:Python343
  • kanha

    🦚 A web-app pentesting suite written in rust .

    Language:Rust268
  • build-an-efficient-pwn-environment

    How to build an efficient pwn development environment in 2020

    Language:Shell259
  • ctftools-all-in-one

    市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。由gitee转发 ↓

    Language:C210
  • winpwn

    windows debug and exploit toolset for both user and kernel mode

    Language:Python176
  • pwn-env-init

    CTF PWN 做题环境一键搭建脚本

    Language:HTML142
  • exploiting

    Exploiting challenges in Linux and Windows

    Language:Python121
  • AutoGDB

    AutoGDB: First Automatic Binary-exploitation Tool combining ML ReACT Reasoning and GDB Dynamic Debugging

    Language:Python108
  • pwnscripts

    Very simple script(s) to hasten binary exploit creation

    Language:Python92
  • ida2pwntools

    a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn

    Language:Python69
  • nclib

    Netcat as a python library

    Language:Python69
  • autorop

    Automated solver of classic CTF pwn challenges, with flexibility in mind.

    Language:Python55
  • rbelftools

    ELF parser library implemented in pure Ruby!

    Language:Ruby45
  • interactive-pwnning-tutorial

    🍗An interactive way of pwnning.

  • pwn-dash-docset

    Intel x86_64 assembly language and pwntools dash docset

    Language:HTML38
  • pwntainer

    Docker container with all required CTF tools.

    Language:Dockerfile34
  • ctf-writeups

    Writeups of CTF challenges

    Language:Python32
  • vagd

    VirtuAlization GDb integrations in pwntools

    Language:Python28
  • FastPwn

    CTF中Pwn的快速利用模板(包含awd pwn)

    Language:Python27
  • pwnmachine

    Vagrant setup for building a machine for CTF/exploit development

  • free

    Do you like free tutorials? Then contribute to this repository with a tutorial in the .mdx format, and make it free and available to anyone!

    Language:MDX22
  • pwntools-r2

    Launch radare2 like a boss from pwntools in tmux

    Language:Python22
  • bowkin

    A tool for patching binaries to use specific versions of glibc

    Language:Python21
  • CTF

    My CTF tools & some other stuff

    Language:Python20
  • pwn3r

    Reverse/ Bind Shell Generator for cross platform systems

    Language:Python19
  • ssh-keyfinder

    Automate ssh private key extraction from ssh-agent

    Language:Python16
  • SSH-BruteForce

    SSH-BruteForce

    SSH brute-force script created for HackTheBox

    Language:Python15
  • coding-notes

    A collection of random notes so I don't forget stuff! :)

    Language:Python15
  • omega

    From Wordpress admin to pty automatically!

    Language:Python14
  • Malicious_Plugin

    Hacking WordPress Plugins - Authenticated Shell Upload, by compromising admin console and upload a malicious plugin with PHP (reverse shell code)

    Language:Python13
  • vncperlbot

    Perl IRC Bot for scanning and exploiting VNC servers on several ports using Mojo::IRC module.

    Language:Perl13
  • ctfs

    Writeups and solver scripts wrote for CTFS and Wargames, mostly memory corruption and reverse engineering tasks.

    Language:Assembly13
  • gdb_plus

    Python library to automate gdb debugging

    Language:Python12