14 results found Sort:

1.7k
11.6k
other
290
CTF framework and exploit development library
Created 2013-04-29
4,375 commits to dev branch, last one 8 days ago
710
6.6k
mit
135
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
Created 2015-03-26
2,454 commits to main branch, last one 3 days ago
82
390
other
32
unified io lib for pwning development written in python
Created 2013-11-25
175 commits to master branch, last one 2 years ago
💖CTF pwn framework.
Created 2018-05-21
106 commits to master branch, last one 2 years ago
How to build an efficient pwn development environment in 2020
Created 2019-07-19
3 commits to master branch, last one 3 years ago
16
251
mit
3
🦚 A web-app pentesting suite written in rust .
Created 2023-08-26
125 commits to main branch, last one 4 months ago
15
176
unknown
2
windows CTF/user/kernel exploit/debug toolset
Created 2019-07-19
217 commits to master branch, last one about a year ago
CTF PWN 做题环境一键搭建脚本
Created 2021-06-17
58 commits to master branch, last one 2 years ago
7
89
gpl-3.0
2
Very simple script(s) to hasten binary exploit creation
Created 2020-06-16
135 commits to dev branch, last one 3 years ago
AutoGDB: Automatic Binary-exploitation Tool combining GPT and GDB
Created 2023-12-31
60 commits to main branch, last one 3 days ago
12
69
mit
8
Netcat as a python library
Created 2016-09-15
107 commits to main branch, last one 8 months ago
16
67
apache-2.0
4
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
Created 2018-12-14
18 commits to master branch, last one about a year ago
Automated solver of classic CTF pwn challenges, with flexibility in mind.
Created 2020-09-27
159 commits to master branch, last one 2 years ago
0
25
gpl-3.0
2
VirtuAlization GDb integrations in pwntools
Created 2023-02-24
147 commits to master branch, last one 18 days ago