All Projects → naivenom → exploiting

naivenom / exploiting

Licence: GPL-3.0 license
Exploiting challenges in Linux and Windows

Programming Languages

python
139335 projects - #7 most used programming language
c
50402 projects - #5 most used programming language

Projects that are alternatives of or similar to exploiting

Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+3340.16%)
Mutual labels:  exploit, gdb, pwn, ctf, pwntools, exploit-development
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+554.92%)
Mutual labels:  exploit, pwn, ctf, exploitation
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+217.21%)
Mutual labels:  exploit, gdb, pwn, ctf
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+6936.89%)
Mutual labels:  exploit, ctf, pwntools, pwnable
winpwn
CTF windows pwntools
Stars: ✭ 137 (+12.3%)
Mutual labels:  pwn, ctf, pwntools, pwnable
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-85.25%)
Mutual labels:  exploit, pwn, ctf, pwntools
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-45.9%)
Mutual labels:  exploit, pwn, ctf, pwntools
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+14.75%)
Mutual labels:  exploit, exploits, exploitation, ctf-challenges
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-50.82%)
Mutual labels:  exploit-exercises, exploits, exploitation, exploiting
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-86.07%)
Mutual labels:  gdb, pwn, ctf, pwntools
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-63.11%)
Mutual labels:  exploit, pwn, ctf, exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+140.16%)
Mutual labels:  exploits, pwn, ctf, exploitation
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-21.31%)
Mutual labels:  pwn, ctf, pwnable
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+403.28%)
Mutual labels:  exploit, exploits, exploitation
exploits
Some of my public exploits
Stars: ✭ 50 (-59.02%)
Mutual labels:  exploit, exploits, exploitation
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+618.03%)
Mutual labels:  exploit, exploits, exploitation
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-84.43%)
Mutual labels:  exploit, exploits, exploitation
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+8466.39%)
Mutual labels:  exploit, exploits, exploit-development
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-76.23%)
Mutual labels:  pwn, ctf, pwnable
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+2200.82%)
Mutual labels:  exploit, pwn, ctf

Linux Exploit Development - Level 0

Buffer Overflow & Format String Solution
Protostar - Exploit Exercises Stack1
Protostar - Exploit Exercises Format0
Protostar - Exploit Exercises Stack2
Protostar - Exploit Exercises Format1
Protostar - Exploit Exercises Stack3
Protostar - Exploit Exercises Format2
Protostar - Exploit Exercises Stack4
Protostar - Exploit Exercises Format3
Protostar - Exploit Exercises Stack5
Protostar - Exploit Exercises Format4
Protostar - Exploit Exercises Stack6
CSAW CTF 2015: precision Exploit
Angstrom CTF 2016: overflow2, shellcode Buffer Exploit, Shellcode Exploit
3DS CTF 2016: get_started, not_the_same Get Started Exploit, Not the same Exploit
Pico CTF 2013: format1 Exploit

Linux Exploit Development - ctf

Name Level, Description, Solution
Tokyo Westerns/MMA CTF 2nd 2016: greeting Baby, Format String + Overwrite GOT and .fini_array section, Video, Exploit
DEF CON CTF Qualifier 2016: xkcd Baby, Heartbleed, Video, Exploit
DEF CON CTF Qualifier 2015: babyecho Baby, Format string + leak memory address + bypass ASLR, Exploit
CSAW CTF Qualification Round 2013: Exploitation 200 Baby, Shellcode + leak self-implementation canary, Exploit
EBCTF 2013: PWN 200 Brainfuck Baby, ++ pointer + Underflow to get system function, Exploit
X-MAS CTF 2019: Sn0wverfl0w Easy, ret2libc with leak, Binary

Windows Exploit Development - Exercises from CLS Exploits

Name Level, Description, Solution
Level 1b Baby, Buffer Overflow overwriting random value with bypass jl condition, Solve
Level 2 Baby, Buffer Overflow overwriting a cte value and bypass check because of strcpy, Solve
Level 3 Baby, Buffer Overflow overwriting a cte value and bypass check because of strcpy (Part 2), Solve
Level 4 Baby, Bypass check with strcpy and overflow, Solve
Level 5 Baby, Heap allocation and bypass Anti-Debugging, Solve
Level 6 Baby, Overflow for using strcat string concatenate + flag decision, Solve
Level 7 Baby, Overwrite RET with memory address to win
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].