pwntools
There are 102 repositories under pwntools topic.
gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
how2exploit_binary
An in depth tutorial on how to do binary exploitation
zio
unified io lib for pwning development written in python
welpwn
💖CTF pwn framework.
kanha
🦚 A web-app pentesting suite written in rust .
build-an-efficient-pwn-environment
How to build an efficient pwn development environment in 2020
ctftools-all-in-one
市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。由gitee转发 ↓
winpwn
windows debug and exploit toolset for both user and kernel mode
pwn-env-init
CTF PWN 做题环境一键搭建脚本
exploiting
Exploiting challenges in Linux and Windows
AutoGDB
AutoGDB: First Automatic Binary-exploitation Tool combining ML ReACT Reasoning and GDB Dynamic Debugging
pwnscripts
Very simple script(s) to hasten binary exploit creation
ida2pwntools
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
nclib
Netcat as a python library
autorop
Automated solver of classic CTF pwn challenges, with flexibility in mind.
rbelftools
ELF parser library implemented in pure Ruby!
interactive-pwnning-tutorial
🍗An interactive way of pwnning.
pwn-dash-docset
Intel x86_64 assembly language and pwntools dash docset
pwntainer
Docker container with all required CTF tools.
ctf-writeups
Writeups of CTF challenges
vagd
VirtuAlization GDb integrations in pwntools
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
pwnmachine
Vagrant setup for building a machine for CTF/exploit development
free
Do you like free tutorials? Then contribute to this repository with a tutorial in the .mdx format, and make it free and available to anyone!
pwntools-r2
Launch radare2 like a boss from pwntools in tmux
bowkin
A tool for patching binaries to use specific versions of glibc
CTF
My CTF tools & some other stuff
pwn3r
Reverse/ Bind Shell Generator for cross platform systems
ssh-keyfinder
Automate ssh private key extraction from ssh-agent
SSH-BruteForce
SSH brute-force script created for HackTheBox
coding-notes
A collection of random notes so I don't forget stuff! :)
omega
From Wordpress admin to pty automatically!
Malicious_Plugin
Hacking WordPress Plugins - Authenticated Shell Upload, by compromising admin console and upload a malicious plugin with PHP (reverse shell code)
vncperlbot
Perl IRC Bot for scanning and exploiting VNC servers on several ports using Mojo::IRC module.
ctfs
Writeups and solver scripts wrote for CTFS and Wargames, mostly memory corruption and reverse engineering tasks.
gdb_plus
Python library to automate gdb debugging