https://github.com/brightprogrammer/pwned
Collection of all the exploits I ever wrote
https://github.com/brightprogrammer/pwned
binary-exploitation ctf exploit-education exploits hitcon hitcon-training pwn pwntools reverse-engineering ropempori scripts
Last synced: 4 months ago
JSON representation
Collection of all the exploits I ever wrote
- Host: GitHub
- URL: https://github.com/brightprogrammer/pwned
- Owner: brightprogrammer
- License: mit
- Created: 2022-10-30T13:55:23.000Z (about 3 years ago)
- Default Branch: master
- Last Pushed: 2022-11-11T15:47:25.000Z (about 3 years ago)
- Last Synced: 2025-04-29T20:39:50.026Z (8 months ago)
- Topics: binary-exploitation, ctf, exploit-education, exploits, hitcon, hitcon-training, pwn, pwntools, reverse-engineering, ropempori, scripts
- Language: Python
- Homepage:
- Size: 30 MB
- Stars: 5
- Watchers: 1
- Forks: 1
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
- License: LICENSE
Awesome Lists containing this project
README
# pwned
List of all the exploits that I'll ever write or have written!
- **29th October 2022** - Started solving ROPEmporium challenges.
- [ret2win](https://github.com/brightprogrammer/pwned/blob/master/ropemporium/ret2win/exploit.py)
- [split](https://github.com/brightprogrammer/pwned/blob/master/ropemporium/split/exploit.py)
- [callme](https://github.com/brightprogrammer/pwned/blob/master/ropemporium/callme/exploit.py)
- [write4](https://github.com/brightprogrammer/pwned/blob/master/ropemporium/write4/exploit.py)
- [badchars](https://github.com/brightprogrammer/pwned/blob/master/ropemporium/badchars/exploit.py)
- [fluff](https://github.com/brightprogrammer/pwned/blob/master/ropemporium/fluff/exploit.py)
- [pivot](https://github.com/brightprogrammer/pwned/blob/master/ropemporium/pivot/exploit.py)
- [ret2csu](https://github.com/brightprogrammer/pwned/blob/master/ropemporium/ret2csu/exploit.py)
- **1st November 2022** - Completed all ROPEmporium challenges in 64 bit.
- **2nd November 2022** - Started solving HITCON Training labs.
- lab1 was a debugging challenge. You don't need to write a script in this one
- lab2 was a shellcode challenge. I've done this before and I ju bkst didn't feel like solving this.
- [lab3](https://github.com/brightprogrammer/pwned/blob/master/hitcon_labs/hitcon_lab3/exploit.py) stack is executable, send and run shellcode.
- [lab4](https://github.com/brightprogrammer/pwned/blob/master/hitcon_labs/hitcon_lab4/exploit.py) ret2lib
- [lab5](https://github.com/brightprogrammer/pwned/blob/master/hitcon_labs/hitcon_lab5/exploit.py) create stack executable and run shellcode.
- [lab6](https://github.com/brightprogrammer/pwned/blob/master/hitcon_labs/hitcon_lab6/exploit.py) ret2libc like chall
- [lab7](https://github.com/brightprogrammer/pwned/blob/master/hitcon_labs/hitcon_lab7/exploit.py) format string arbitrary read
- [lab8](https://github.com/brightprogrammer/pwned/blob/master/hitcon_labs/hitcon_lab8/exploit.py) format string arbitrary write
- [lab9](https://github.com/brightprogrammer/pwned/blob/master/hitcon_labs/hitcon_lab9/exploit.py) mix of lab 7 and 8
- **6th November 2022** - Started learning Heap Exploitation techniques.
- [house of force](https://github.com/brightprogrammer/pwned/tree/master/heaplab_solutions/house_of_force) - HeapLab 1 Notes
- [arbitrary write](https://github.com/brightprogrammer/pwned/blob/master/heaplab_solutions/house_of_force/exploit_arbitrary_write.py) - Can allow us to overwrite any memory region that we want!
- [get shell](https://github.com/brightprogrammer/pwned/blob/master/heaplab_solutions/house_of_force/exploit_getshell.py) - Can allow us arbitrary code execution.
- **11th November 2022** - Added solution for Exploit Education Phoenix lab
- [stack zero](https://github.com/brightprogrammer/pwned/tree/master/exploit_education/phoenix/stack-one)
**Learnings slowing down for a while because I have my end semester exams coming in almost ten days**
---
If you have some other awesome labs or challenge set, please do send it to me 😇 I'd love to solve them 😋