All Projects → KaoRz → exploits_challenges

KaoRz / exploits_challenges

Licence: other
Challenges and vulnerabilities exploitation.

Programming Languages

python
139335 projects - #7 most used programming language
javascript
184084 projects - #8 most used programming language
C++
36643 projects - #6 most used programming language
assembly
5116 projects

Projects that are alternatives of or similar to exploits challenges

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+103.33%)
Mutual labels:  exploit-exercises, exploits, exploitation, exploiting
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+10%)
Mutual labels:  exploits, exploiting-vulnerabilities, exploit-code
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (+63.33%)
Mutual labels:  exploits, exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+90%)
Mutual labels:  exploits, exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+388.33%)
Mutual labels:  exploits, exploitation
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+923.33%)
Mutual labels:  exploits, exploitation
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+1360%)
Mutual labels:  exploits, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+133.33%)
Mutual labels:  exploits, exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+1113.33%)
Mutual labels:  exploits, exploitation
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-61.67%)
Mutual labels:  exploits, exploitation
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (+21.67%)
Mutual labels:  exploiting-vulnerabilities, exploit-code
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+48.33%)
Mutual labels:  exploits, exploitation
exploits
Some of my public exploits
Stars: ✭ 50 (-16.67%)
Mutual labels:  exploits, exploitation
exploits
Exploits developed by me.
Stars: ✭ 35 (-41.67%)
Mutual labels:  exploits, exploit-code
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-68.33%)
Mutual labels:  exploits, exploitation
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-68.33%)
Mutual labels:  exploits
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-38.33%)
Mutual labels:  exploits
AEGPaper
Automatic Exploit Generation Paper
Stars: ✭ 30 (-50%)
Mutual labels:  exploitation
xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (-45%)
Mutual labels:  exploitation
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-20%)
Mutual labels:  exploitation

Exploits

Challenges Exploit
xkcd - DEF CON CTF Qualifier 2016 xkcd exploit
r0pbaby - DEF CON CTF Qualifier 2015 r0pbaby exploit
PWN - Ropme HackTheBox challenge Ropme exploit
Exploitation2 - CSAW CTF Qualification Round 2013 Exploitation2 exploit
babypwn - CODEGATE 2017 babypwn exploit
Smasher - HackTheBox exploit WITH LEAK Smasher exploit
Smasher - HackTheBox exploit WITHOUT LEAK Smasher exploit
PWN - Old Bridge HackTheBox challenge Old Bridge exploit
Lottery - UAD360 CTF Lottery exploit
Agenda - UAD360 CTF Agenda exploit
Penpal World - Redpwn CTF 2019 Penpal World exploit
one - SECCON 2019 one exploit
Chromatic Aberration - CONFidence 2020 CTF chromatic exploit
refcnt - ASIS Finals 2020 CTF refcnt exploit
vote - ASIS Finals 2020 CTF vote exploit
Vulnerabilities Exploit
VUPlayer 2.49 - '.m3u' Local Buffer Overflow (DEP Bypass) VUPlayer exploit
iSmartViewPro 1.5 - 'SavePath for ScreenShots' Buffer Overflow (DEP Bypass) iSmartViewPro exploit
Kernel Exploitation Topics Exploit Extra
Stealing EPROCESS token Notes
Shellcoding EPROCESS token stealer Shellcode Notes
Kernel Buffer Overflow exploitation Exploit / Shellcode

Disclaimer

All the information in this repository is for educational purposes only. The author of the repository is no way responsible for any misuse of the information.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].