All Projects → xyzz → F00d

xyzz / F00d

actually first public f00d hack, enjoy

Programming Languages

c
50402 projects - #5 most used programming language
hack
652 projects

Labels

Projects that are alternatives of or similar to F00d

ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-73.61%)
Mutual labels:  pwn
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (+301.39%)
Mutual labels:  pwn
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+627.78%)
Mutual labels:  pwn
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-4.17%)
Mutual labels:  pwn
Ctf Writeups
Collection of scripts and writeups
Stars: ✭ 266 (+269.44%)
Mutual labels:  pwn
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+5729.17%)
Mutual labels:  pwn
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-8.33%)
Mutual labels:  pwn
Main arena offset
A simple shell script to get main_arena offset of a given libc
Stars: ✭ 53 (-26.39%)
Mutual labels:  pwn
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+294.44%)
Mutual labels:  pwn
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+7268.06%)
Mutual labels:  pwn
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-68.06%)
Mutual labels:  pwn
Pwn repo
To store some CTF_pwn_bins and exploits for self-practice
Stars: ✭ 256 (+255.56%)
Mutual labels:  pwn
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+437.5%)
Mutual labels:  pwn
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+1518.06%)
Mutual labels:  pwn
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1009.72%)
Mutual labels:  pwn
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-76.39%)
Mutual labels:  pwn
Easy Linux Pwn
A set of Linux binary exploitation tasks for beginners on various architectures
Stars: ✭ 353 (+390.28%)
Mutual labels:  pwn
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+1458.33%)
Mutual labels:  pwn
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-37.5%)
Mutual labels:  pwn
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+479.17%)
Mutual labels:  pwn

This project does not contain a readme.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].