All Projects → vngkv123 → CTF

vngkv123 / CTF

Licence: other
CTF binary exploit code

Programming Languages

python
139335 projects - #7 most used programming language
C++
36643 projects - #6 most used programming language
rust
11053 projects
javascript
184084 projects - #8 most used programming language
shell
77523 projects
c
50402 projects - #5 most used programming language

Projects that are alternatives of or similar to CTF

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+229.73%)
Mutual labels:  exploit, pwn, pwnable
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+23102.7%)
Mutual labels:  exploit, pwnable
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+2059.46%)
Mutual labels:  exploit, pwn
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+243.24%)
Mutual labels:  exploit, pwn
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+11243.24%)
Mutual labels:  exploit, pwn
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+945.95%)
Mutual labels:  exploit, pwn
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+3429.73%)
Mutual labels:  exploit, pwn
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+78.38%)
Mutual labels:  exploit, pwn
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+378.38%)
Mutual labels:  exploit, pwn
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+7486.49%)
Mutual labels:  exploit, pwn
armroper
ARM rop chain gadget searcher
Stars: ✭ 36 (-2.7%)
Mutual labels:  exploit, pwnable
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (+681.08%)
Mutual labels:  exploit, pwn
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (+597.3%)
Mutual labels:  exploit, reverse
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (+159.46%)
Mutual labels:  pwn, pwnable
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (+86.49%)
Mutual labels:  exploit, pwn
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (+21.62%)
Mutual labels:  exploit, pwn
Computer Virus
👻计算机病毒以及相应的专杀工具的研发
Stars: ✭ 109 (+194.59%)
Mutual labels:  reverse, pwn
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-51.35%)
Mutual labels:  exploit, pwn
Ctf
some experience in CTFs
Stars: ✭ 165 (+345.95%)
Mutual labels:  exploit, reverse
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-21.62%)
Mutual labels:  pwn, pwnable

CTF and wargame binary exploit

CTF binary exploit code

  • All of my exploit code
  • If you have any question about my exploit code, plz send mail to [email protected].
  • THX.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].