All Projects → integeruser → On Pwning

integeruser / On Pwning

Licence: mit
My solutions to some CTF challenges and a list of interesting resources about pwning stuff

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to On Pwning

Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (+95.4%)
Mutual labels:  ctf, exploitation
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (+40.23%)
Mutual labels:  ctf, exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+236.78%)
Mutual labels:  ctf, exploitation
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+1444.83%)
Mutual labels:  ctf, exploitation
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+664.37%)
Mutual labels:  ctf, exploitation
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+40.23%)
Mutual labels:  ctf, exploitation
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+1239.08%)
Mutual labels:  ctf, exploitation
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (+295.4%)
Mutual labels:  ctf, exploitation
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+5272.41%)
Mutual labels:  ctf, exploitation
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+379.31%)
Mutual labels:  ctf, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-48.28%)
Mutual labels:  ctf, exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+818.39%)
Mutual labels:  ctf, exploitation
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-45.98%)
Mutual labels:  ctf, exploitation
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-14.94%)
Mutual labels:  exploitation
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-6.9%)
Mutual labels:  ctf
Ctf
CTF write-ups by PDKT team with English and Indonesian language
Stars: ✭ 68 (-21.84%)
Mutual labels:  ctf
Baf
Blind Attacking Framework
Stars: ✭ 71 (-18.39%)
Mutual labels:  exploitation
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+1335.63%)
Mutual labels:  ctf
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+1311.49%)
Mutual labels:  ctf
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-19.54%)
Mutual labels:  ctf

on-pwning

This repository contains my solutions to some CTF challenges and a list of interesting resources about pwning stuff.

Write-Ups/PoCs

CTFs

Readings

Talks/Presentations

Tools

IDA

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].