12 results found Sort:

1.7k
11.7k
other
290
CTF framework and exploit development library
Created 2013-04-29
4,378 commits to dev branch, last one 5 days ago
855
6.9k
mit
137
Exploit Development and Reverse Engineering with GDB Made Easy
Created 2015-02-22
1,972 commits to dev branch, last one 16 hours ago
The best tool for finding one gadget RCE in libc.so.6
Created 2017-02-07
292 commits to master branch, last one 3 months ago
Pwnable|Web Security|Cryptography CTF-style challenges
Created 2017-03-02
190 commits to master branch, last one about a year ago
82
391
other
32
unified io lib for pwning development written in python
Created 2013-11-25
175 commits to master branch, last one 2 years ago
53
217
unknown
64
Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs
Created 2016-11-07
11 commits to master branch, last one 2 years ago
25
187
unknown
11
CTF write-ups
Created 2017-09-18
368 commits to master branch, last one 2 years ago
Linux kernel module implementation & exploitation (pwn) labs.
Created 2020-12-17
15 commits to master branch, last one 2 years ago
15
175
unknown
2
windows CTF/user/kernel exploit/debug toolset
Created 2019-07-19
217 commits to master branch, last one about a year ago
Learn Binary Exploitation with sample problems and solutions
Created 2021-09-22
66 commits to master branch, last one about a year ago
An interactive memory info for pwning / exploiting
Created 2016-05-21
252 commits to master branch, last one about a year ago
Automated solver of classic CTF pwn challenges, with flexibility in mind.
Created 2020-09-27
159 commits to master branch, last one 2 years ago