All Categories → No Category → binary-exploitation

Top 9 binary-exploitation open source projects

Ropgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
CJ2018-Final-CTF
Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
1-9 of 9 binary-exploitation projects