Top 64 pwn open source projects

House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
✭ 202
ctfpwn
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Cardpwn
OSINT Tool to find Breached Credit Cards Information
Heapinspect
🔍Heap analysis tool for CTF pwn.
Ctf
CTF write-ups and some wargame sites write-ups.
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
✭ 147
shellctfpwn
Pwn deploy chroot
可以方便地部署一个或者多个pwn题到一个docker容器中(使用chroot,并可以设置是否使用我自己写的catflag程序替换默认的/bin/sh程序,以增加安全性)
✭ 146
pythonpwn
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
✭ 145
shellctfpwn
Pwninit
pwninit - automate starting binary exploit challenges
Computer Virus
👻计算机病毒以及相应的专杀工具的研发
2018 Qwb Ctf
2018强网杯CTF___题目整理
One gadget
The best tool for finding one gadget RCE in libc.so.6
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
✭ 1,249
ctftipspwn
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
F00d
actually first public f00d hack, enjoy
✭ 72
chackpwn
Libc Database
Build a database of libc offsets to simplify exploitation
Main arena offset
A simple shell script to get main_arena offset of a given libc
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Easy Linux Pwn
A set of Linux binary exploitation tasks for beginners on various architectures
Pwn2exploit
all mine papers, pwn & exploit
Welpwn
💖CTF pwn framework.
Ctf Writeups
Collection of scripts and writeups
✭ 266
cpwn
Pwn repo
To store some CTF_pwn_bins and exploits for self-practice
✭ 256
pythonpwn
soma
Cross-platform CTF problem container manager
goelftools
Library for parsing ELF files written in pure Go.
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
winpwn
CTF windows pwntools
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
heapinfo
An interactive memory info for pwning / exploiting
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
heaptrace
helps visualize heap operations for pwn and debugging
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
SAGEMCOM-FAST-5370e-TELIA
This is my personal wiki for hacking the router firmware used by (Sagemcom)F@st Version 3.43.2 delivered from Sagemcom
1-60 of 64 pwn projects