Projects in Awesome Lists tagged with binary-exploitation
A curated list of projects in awesome lists tagged with binary-exploitation .
https://github.com/jonathansalwan/ropgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.
binary-exploitation reverse-engineering rop rop-exploitation rop-gadgets
Last synced: 14 May 2025
https://github.com/JonathanSalwan/ROPgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.
binary-exploitation reverse-engineering rop rop-exploitation rop-gadgets
Last synced: 13 Mar 2025
https://github.com/0vercl0k/rp
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
binary-exploitation exploit-development exploitation-framework gadget return-oriented-programming rop rop-chain rop-gadgets
Last synced: 14 May 2025
https://github.com/crypto-cat/ctf
CTF challenge (mostly pwn) files, scripts etc
appsec binary-exploitation capture-the-flag ctf ctftime cybersecurity exploit hacking infosec offsec pentesting pwn
Last synced: 14 May 2025
https://github.com/Adamkadaban/CTFs
CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done
binary-exploitation cheatsheet cloud crypto cryptography cryptohack ctf ctf-challenges ctf-tools ctf-writeups cybersecurity hackthebox pentesting pwn resources reverse-engineering reversing ssti steganography tryhackme
Last synced: 26 Mar 2025
https://github.com/adamkadaban/ctfs
CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done
binary-exploitation cheatsheet cloud crypto cryptography cryptohack ctf ctf-challenges ctf-tools ctf-writeups cybersecurity hackthebox pentesting pwn resources reverse-engineering reversing ssti steganography tryhackme
Last synced: 01 Mar 2025
https://github.com/mohitmishra786/reversingbits
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse engineers, and low-level programmers.
assembly binary-analysis binary-exploitation ctf-tools cybersecurity cybersecurity-tools debugging disassembly dynamic-analysis malware-analysis penetration-testing program-analysis reverse-engineering reversing security-tools static-analysis system-security vulnerability-research x86-64 x86-assembly
Last synced: 08 Apr 2025
https://github.com/boyan-milanov/ropium
ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
binary-exploitation chaining-gadgets exploit-development gadget rop-chain rop-exploits rop-gadgets security security-vulnerability semantic
Last synced: 05 Apr 2025
https://github.com/yuawn/NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
binary-exploitation course csie ctf education exploitation exploits ntu pwn reverse-engineering security
Last synced: 02 Apr 2025
https://github.com/yuawn/ntu-computer-security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
binary-exploitation course csie ctf education exploitation exploits ntu pwn reverse-engineering security
Last synced: 07 Apr 2025
https://github.com/20urc3/sekiryu
Comprehensive toolkit for Ghidra headless.
binary binary-exploitation c cpp ghidra ghidra-decompiler ghidra-extension python reverse-engineering vulnerability
Last synced: 21 Apr 2025
https://github.com/d4em0n/exrop
Automatic ROPChain Generation
binary-exploitation ctf exploit-development exploitdev pwn reverse-engineering rop rop-chain rop-exploitation rop-gadgets symbolic-execution triton
Last synced: 21 Nov 2024
https://github.com/adamkadaban/learnpwn
Learn Binary Exploitation with sample problems and solutions
binary-exploitation canary ctf exploitation format patching pie pwn pwnable ret2libc rop shellcode tutorial
Last synced: 15 Apr 2025
https://github.com/x86byte/re-ma-roadmap
Reverse Engineering and Malware Analysis Roadmap
assembly binary-exploitation binary-reversing compiler exploit-development malware malware-analysis malware-analyzer malware-detection malware-development malware-research malware-reverse reverse reverse-engineering
Last synced: 08 Apr 2025
https://github.com/protosec-research/autogdb
AutoGDB: Automatic Binary-exploitation Tool combining GPT and GDB
ai artificial-intelligence binary-exploitation chatgpt debugging dynamic-debug gdb gpt-4 langchain openai pwn pwndbg pwntools reverse-egineering
Last synced: 04 Dec 2024
https://github.com/Valentin-Metz/writeup_factorio
Writeup of a remote code execution in Factorio by supplying a modified save file.
binary-exploitation factorio pwn
Last synced: 15 May 2025
https://github.com/farisv/cj2018-final-ctf
Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.
attack-defense-ctf binary-exploitation ctf docker web-security
Last synced: 10 Apr 2025
https://github.com/x86byte/RE-MA-Roadmap
Reverse Engineering and Malware Analysis Roadmap
assembly binary-exploitation binary-reversing compiler exploit-development malware malware-analysis malware-analyzer malware-detection malware-development malware-research malware-reverse reverse reverse-engineering
Last synced: 16 Feb 2025
https://github.com/pwnpad/pwnpad
🐳 VMs are bloat. Dockerise your VAPT environment
archlinux binary-exploitation capture-the-flag ctf ctf-tools hacking hacking-tools ocsp penetration-testing pentesting pentesting-tools pwnbox pwnpad web-security
Last synced: 21 Nov 2024
https://github.com/kriw/ropchain
ROPChain generator.
automation binary-exploitation cpp heuristic rop rop-chain ropchain-generator
Last synced: 21 Jun 2025
https://github.com/merrychap/ctf-writeups
:books: Yet another CTF writeups repository. PWN and RE tasks
binary-exploitation ctf ctf-writeups heap pwn pwnable reverse-engineering
Last synced: 10 Apr 2025
https://github.com/lem0nsec/ecxd
A collection of exploits and exercises developed while preparing for the eCXD exam!
binary-exploitation exploit-development
Last synced: 12 Apr 2025
https://github.com/jef1056/riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
ai artificial-intelligence artificial-intelligence-algorithms binary-exploitation computer-science computer-vision cryptography ctf ctf-challenges cyber-security cybersecurity data data-analysis data-analytics natural-language-processing neural-network neural-networks website
Last synced: 22 Nov 2024
https://github.com/fkie-cad/eeva
E²VA short for Exploitation Experience with Vulnerable App is a vulnerable app to learn userspace exploitation on Android
android binary-exploitation damn-vulnerable-app exploitation
Last synced: 13 Jun 2025
https://github.com/x86-512/vxpp
VFGadget locator to facilitate Counterfeit Object-Oriented Programming (COOP) and Loop-Oriented Programming (LOP) attacks to bypass advanced security protections like Intel CET and Control-Flow Guard (CFG) to achieve Remote Code Execution.
binary-exploitation buffer-overflow cet cfg code-reuse control-flow-guard control-flow-integrity coop exploit exploit-development intel-cet lop rce rce-exploit rop rop-gadgets ropgadget security-bypass uaf use-after-free
Last synced: 29 Apr 2025
https://github.com/ilovenooodles/ctfs
Archive my journey and writeup on CTF Competition
binary-exploitation capture-the-flag cryptography
Last synced: 24 Apr 2025
https://github.com/crypto-cat/ctf-writeups
Repository for my GitBook (CTF writeups)
appsec binary-exploitation capture-the-flag ctf ctftime cybersecurity gitbook hacking infosec offsec pwn websec writeups
Last synced: 24 Jun 2025
https://github.com/pithase/asm-payloads-loaders
Desarrollo paso a paso de cargadores de payloads, escritos exclusivamente en lenguaje Ensamblador x86-64 para Linux, sin dependencias externas y utilizando solo syscalls. | Step-by-step development of payload loaders, written exclusively in x86-64 Assembly for Linux, with no external dependencies and using only syscalls.
assembly binary-exploitation exploit-development linux loader-development low-level offensive-security payload-development red-teaming shellcode-development syscall x86-64
Last synced: 11 Apr 2025
https://github.com/divinemonk/ctfdb
{ CTF Database }= (A collection of of websites and resources you will ever need for offline/online CTF competitions)
binary-exploitation capture-the-flag cryptography ctf ctfs cyber cyber-security cybersecurity database guide hacker hacking information information-security pathway reverse-engineering roadmap steganography training-materials web-security
Last synced: 30 Mar 2025
https://github.com/pikulet/mem-attacks-example
Examples of Binary Exploitations - Buffer Overflow, Return-Oriented Programming and Format String
binary-exploitation buffer-overflow-attack format-string-attack return-oriented-programming
Last synced: 28 Apr 2025
https://github.com/martinclauss/exim-rce-cve-2018-6789
This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.
binary-exploitation cve docker educational exim exim-exploit exploit exploit-development gdb learning-by-doing pwndbg pwntools rce vagrant
Last synced: 16 Dec 2024
https://github.com/keramas/shellcodecarver
Python script to carve shellcode into the EAX register
assembly-language-programming binary-exploitation encoder shellcode-development
Last synced: 30 Apr 2025
https://github.com/elongl/pwnable.tw
My progress at Pwnable.tw wargames.
binary-exploitation pwn pwnable wargame
Last synced: 13 Apr 2025
https://github.com/brightprogrammer/pwned
Collection of all the exploits I ever wrote
binary-exploitation ctf exploit-education exploits hitcon hitcon-training pwn pwntools reverse-engineering ropempori scripts
Last synced: 29 Apr 2025
https://github.com/lynk4/picoctf
PicoCTF Write-ups......
binary-exploitation bufferoverflow cryptography ctf ctf-writeups pico-ctf-writeups picoctf picoctf-writeups picoctfsolutions reverseengineering
Last synced: 15 Jun 2025
https://github.com/jmcph4/lm5
Simple and extensible fuzzer
binary-analysis binary-exploitation bugbounty fuzz-testing fuzzer fuzzing penetration-testing pentest-tool pentesting python3 security security-tools vulnerabilities vulnerability-detection vulnerability-identification vulnerability-scanners
Last synced: 07 Apr 2025
https://github.com/one2blame/the-dark-arts
Repository to contain my notes from my self-study of binary exploitation and reverse engineering.
binary-diffing binary-exploitation ctf fuzzing reverse-engineering symbolic-execution
Last synced: 27 Mar 2025
https://github.com/sleleu/rainfall
This project is an introduction to the exploitation of (elf-like) binary.
42 binary-exploitation buffer-overflow cybersecurity
Last synced: 15 Mar 2025
https://github.com/sleleu/override
This project is the continuation of RainFall with the aim of learning the exploitation of binary (elf type).
42 binary-exploitation buffer-overflow cybersecurity
Last synced: 15 Mar 2025
https://github.com/andreiglesias/rainfall
Collection of binary explotation and reverse engineering walkthroughs on i386 systems.
binary binary-exploitation ctf-challenges ctf-solutions ctf-writeups elf elf-binaries reverse-engineering
Last synced: 18 Feb 2025
https://github.com/loresuso/binaryexploitation
Some exercises from my System and Network Hacking course @ University of Pisa
binary-exploitation canary-leak format-string-attack heap-exploitation kernel-attack rop vm-escape
Last synced: 13 Apr 2025
https://github.com/siddhpant/junior-inctf-2017-writeup
Writeups for Junior InCTF 2017
android binary-exploitation cryptography ctf ctf-challenges ctf-solutions ctf-writeups forensics reverse-engineering trivia web-exploitation
Last synced: 04 May 2025
https://github.com/mariuskimmina/ctf-challenge-ret2libc
Hacking challenge to hone your skills in binary exploitation
binary-exploitation buffer-overflow ret2libc
Last synced: 13 Mar 2025
https://github.com/lynk4/247ctf
247ctf writeups................
247ctf binary-exploitation ctf ctf-writeups pwn pwnable reverse-engineering reverseing-challenge reversing
Last synced: 21 Feb 2025
https://github.com/saeed0xf/black-hat-ctf
This CTF event was organised by Data Science analytics and Cyber Security club at the annual Tech Fest Prajyukttam 🎆, Assam Don Bosco University 🎓
binary-exploitation capture-the-flag cryptography ctf ctf-challenges ctf-tools digital-forensics web-exploitation website
Last synced: 01 Mar 2025
https://github.com/milesrack/bufferoverflowprep
Writeup for the Buffer Overflow Prep room on TryHackMe.
binary-exploitation buffer-overflow buffer-overflow-attack ethical-hacking oscp oscp-guide oscp-journey oscp-prep penetration-testing pentesting tryhackme
Last synced: 15 Apr 2025
https://github.com/caprinux/cyberthon-2021
Cyberthon 2021 Training. Includes ALL challenges from self-directed learning and some from livestream training.
binary-exploitation cryptography forensics pwn reverse-engineering web web-exploitation
Last synced: 18 Feb 2025
https://github.com/wintertia/ctf
All of my CTF Writeups stored in one Gitbook.
binary-exploitation ctf ctf-writeups
Last synced: 15 Mar 2025
https://github.com/franckferman/cauchemar-apprendre_le_pwn
Référentiel exhaustif pour acquérir une compréhension approfondie des fondamentaux de l'exploitation de binaires. Fruit d'une démarche analytique rigoureuse, ce guide offre une pédagogie structurée, avec explications détaillées et exemples concrets, pour maîtriser pas à pas l'exploitation de binaires.
apprendre apprendre-les-bases apprendre-pwn binary-exploitation exploit exploit-development exploitation francais francaise france gdb heap-overflow learning pwn pwn-college pwn-course-practice pwndbg pwning reverse-engineering stack-overflow
Last synced: 07 Apr 2025
https://github.com/winterbitia/ctf
All of my CTF Writeups stored in one Gitbook.
binary-exploitation ctf ctf-writeups
Last synced: 28 Jan 2025
https://github.com/elongl/overthewire
My progress at OverTheWire wargames.
binary-exploitation overthewire pwn wargame
Last synced: 25 Mar 2025
https://github.com/x86-512/windows-heap-exploit-training
A simple Heap-based Buffer Overflow(with RCE)-vulnerable application and POC for Windows.
aslr aslr-bypass binary-exploitation buffer-overflow feng-shui heap heap-exploitation windows
Last synced: 27 Feb 2025
https://github.com/shawnduong/02h
Zero to Hero, a knowledge base for all sorts of computer hacking. This website is maintained as a personal passion project.
binary-exploitation cryptography digital-forensics forensics hacking knowledge networking osint pwn radio rev reverse-engineering rf web web-exploitation wiki
Last synced: 06 Apr 2025
https://github.com/faithbyte/rainfall
If you enjoy solving tough puzzles with pure skill, this project is for you! It’s like unlocking a treasure chest — using assembly and binary exploitation to crack each level. A challenge you won’t regret! 🔐
assembly binary-exploitation ctf cybersecurity ret2libc reverse-engineering
Last synced: 29 Mar 2025
https://github.com/xoraur0n/notes
A collection of various cybersecurity notes written in Markdown
assembly-arm assembly-x86 bash binary-exploitation cprogramming embedded-systems forensic-analysis forensics-tools incident-response low-level-programming malware-analysis memory-analysis penetration-testing penetration-testing-tools powershell python3 siem signature-detection soar
Last synced: 05 Apr 2025
https://github.com/louisdeck/coinmachine
A wargame in C
binary-exploitation c cryptography ctf wargame
Last synced: 11 Mar 2025
https://github.com/ahossu/sss_qualifiers_v11
The write-ups for the preselection exam of the SSS Security Summer School at UNSTB, Romania, 2024 Edition.
binary-exploitation ctf ctf-challenges ctf-platform ctf-writeups cyber-security cybersecurity pwn pwntools reverse-engineering web web-security
Last synced: 01 Mar 2025
https://github.com/ret2hell/uoftctf
Write up of solutions to the UofTCTF 2024 capture the flag (CTF) event from my submissions during the competition.
binary-exploitation ctf ctf-writeups
Last synced: 12 Apr 2025
https://github.com/oelin/cs25-reverse-engineering
Solutions to the CS25 reverse engineering coursework.
assembly binary-exploitation reverse-engineering security x86-assembly
Last synced: 12 Mar 2025
https://github.com/joseladiods/linux-asm-polymorphic-payloads
Explore the world of polymorphism with step-by-step guides on creating polymorphic loaders and payloads in x86-64 Assembly for Linux. Each example includes detailed explanations to enhance your understanding of both polymorphic techniques and Assembly language. 🐙💻
assembly binary-exploitation cipher exploit-development linux loader-development low-level offensive-security payload-development polimorphism polymorphic red-teaming shellcode-development syscall x86-64
Last synced: 23 Jun 2025
https://github.com/threadexio/evil-ld
An evil ELF loader that disables ASLR & keeps SUID privileges for targeted ELF executables. Useful for binary exploitation challenges.
binary binary-exploitation challenge ctf elf linker loader
Last synced: 08 Apr 2025
https://github.com/blakley/binary-exploitation
Binary Game & Tutorial on how to use Python to brute force and exploit input in a binary.
binary-exploitation c ctf-challenges gdb python-gdb python3
Last synced: 26 Mar 2025
https://github.com/irhesri/rainfall
assembly binary-exploitation ctf cybersecurity reverse-engineering
Last synced: 03 Dec 2024
https://github.com/ixgnoy/writeup_picoctf2024
Some notes for myself and passionate friends...
binary-exploitation cryptography forensics general-skills reverse-engineering web-exploitation web-shell
Last synced: 15 Jun 2025
https://github.com/elongl/pwnable.kr
My progress at Pwnable.kr wargames.
binary-exploitation pwn pwnable wargame
Last synced: 25 Mar 2025
https://github.com/oracleofmyst/eggvoke
Eggvoke will help you create custom Egghunters for exploit development on Windows
binary binary-exploitation binex cyber exploit exploit-development exploitation-framework python python3 shellcode windows
Last synced: 21 Feb 2025
https://github.com/giatraskon/overthewire-wargames-solutions
Solutions for OverTheWire wargames, each wargame has its own directory containing Bash scripts for each level's commands.
bash-scripting binary-exploitation capture-the-flag cryptography cybersecurity ethical-hacking overthewire overthewire-bandit overthewire-behemoth overthewire-krypton overthewire-leviathan overthewire-maze overthewire-narnia overthewire-natas overthewire-solution overthewire-utumno penetration-testing security-challenges wargames web-security
Last synced: 31 Mar 2025
https://github.com/w1redch4d/neversayanything
my blog where i write about browser exploitation, reverse engineering, and tricks i have picked up over the years
binary-exploitation blog hugo reverse-engineering
Last synced: 18 Mar 2025
https://github.com/locus-x64/exploit-development
This repo includes exploits from beginner to advance level that I designed while learning.
Last synced: 19 Mar 2025
https://github.com/ocdbytes/binaryexploitation
Basic binary exploitation | Working of Malwares/Binaries | Obfuscation to avoid antivirus | Parser Differential to avoid analysis of Binary/Malwares
assembly binary-exploitation malware-analysis reverse-engineering x86-64
Last synced: 19 Mar 2025
https://github.com/izenynn/override
10 elf-like binary exploitation in a x86_64 system.
42 42born2code binary binary-exploitation binaryexploitation buffer-overflow c linux override pie
Last synced: 15 Mar 2025
https://github.com/x86-512/ezoverflow
A python script designed to drastically speed up exploit development time for TryHackMe or HackTheBox CTFs.
binary-exploitation buffer-overflow ctf tryhackme
Last synced: 27 Feb 2025
https://github.com/potreic/write-up-tpw-ctf-2024
CTF walkthrough solutions: web exploits (XXE Injection), binary overflows, cracking ciphers, and detecting in digital forensics. Break challenges & cat data.txt | grep flags! 🎯
binary-exploitation capture-the-flag cryptography cybersecurity digital-forensics web-exploitation
Last synced: 25 Mar 2025
https://github.com/ahossu/sss_qualifiers_v12
The write-ups for the preselection exam of the SSS Security Summer School at UNSTB, Romania, 2025 Edition.
binary-exploitation ctf ctf-challenges ctf-platform ctf-writeups cyber-security cybersecurity pwn pwntools reverse-engineering web web-security
Last synced: 25 Apr 2025