26 results found Sort:
- Filter by Primary Language:
- Python (11)
- C (5)
- C++ (2)
- HTML (1)
- JavaScript (1)
- Shell (1)
- +
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and ...
Created
2011-08-19
549 commits to master branch, last one 2 months ago
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Created
2012-02-26
165 commits to master branch, last one about a month ago
CTF challenge (mostly pwn) files, scripts etc
Created
2021-01-25
386 commits to main branch, last one 3 months ago
CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done
Created
2020-09-28
305 commits to master branch, last one 29 days ago
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
x86-64
assembly
ctf-tools
debugging
reversing
disassembly
x86-assembly
cybersecurity
security-tools
binary-analysis
static-analysis
system-security
dynamic-analysis
malware-analysis
program-analysis
binary-exploitation
cybersecurity-tools
penetration-testing
reverse-engineering
vulnerability-research
Created
2024-11-01
55 commits to main branch, last one 3 months ago
List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity
Created
2022-08-31
163 commits to main branch, last one 8 months ago
ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
Created
2018-02-10
349 commits to master branch, last one 3 years ago
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Created
2021-01-02
4 commits to master branch, last one 3 years ago
Comprehensive toolkit for Ghidra headless.
Created
2022-12-06
178 commits to main branch, last one 6 days ago
An online assembly editor and debugger for the x86-64 architecture
Created
2024-08-29
261 commits to master branch, last one about a month ago
A happy heap editor to support your exploitation process :slightly_smiling_face:
Created
2021-04-25
11 commits to main branch, last one 3 years ago
List of tools and commands that may be helpful in CTFs
Created
2020-11-23
35 commits to main branch, last one about a year ago
Articles and tools related to research in the Apple environment (mainly macOS).
Created
2023-12-05
208 commits to main branch, last one 12 days ago
Solutions (that we managed to find) for the 2021 PicoCTF
Created
2021-03-09
129 commits to main branch, last one about a year ago
Learn Binary Exploitation with sample problems and solutions
Created
2021-09-22
66 commits to master branch, last one 2 years ago
Stop Learning, Start Hacking
Created
2020-07-13
41 commits to master branch, last one 3 years ago
My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.
Created
2022-12-14
2,154 commits to main branch, last one 3 days ago
Reverse Engineering and Malware Analysis Roadmap
Created
2024-08-04
21 commits to main branch, last one 12 days ago
Very simple script(s) to hasten binary exploit creation
This repository has been archived
(exclude archived)
Created
2020-06-16
135 commits to dev branch, last one 3 years ago
Writeup of a remote code execution in Factorio by supplying a modified save file.
Created
2023-12-15
19 commits to main branch, last one about a year ago
🐳 VMs are bloat. Dockerise your VAPT environment
Created
2019-06-19
447 commits to master branch, last one about a month ago
🎵 Official source code and writeups for SekaiCTF 2024!
Created
2024-08-28
1 commits to main branch, last one 6 months ago
This repository is a hands-on tutorial which aims at going through dissection and analysis of arbitrary binaries.
Created
2019-01-24
8 commits to master branch, last one 4 years ago
Notes, research, and methodologies for becoming a better hacker. Knowledge should be free.
Created
2022-09-10
1,319 commits to main branch, last one 16 days ago
Write up of solutions to the picoCTF 2023 capture the flag (CTF) event from my submissions during the competition.
Created
2023-03-24
16 commits to main branch, last one about a year ago
A collection of exploits and exercises developed while preparing for the eCXD exam!
Created
2022-04-02
145 commits to main branch, last one 2 years ago