An open API service indexing awesome lists of open source software.

Projects in Awesome Lists tagged with pwn

A curated list of projects in awesome lists tagged with pwn .

https://github.com/ctf-wiki/ctf-wiki

Come and join us, we need you!

crypto ctf misc mobile pwn reverse web wiki

Last synced: 10 May 2025

https://github.com/hugsy/gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

binary-ninja ctf debugging discord exploit exploit-development gdb gef ida-pro linux malware-analysis mips powerpc pwn pwntools python python-api reverse-engineering sparc

Last synced: 07 May 2025

https://hugsy.github.io/gef/

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

binary-ninja ctf debugging discord exploit exploit-development gdb gef ida-pro linux malware-analysis mips powerpc pwn pwntools python python-api reverse-engineering sparc

Last synced: 11 May 2025

https://github.com/david942j/one_gadget

The best tool for finding one gadget RCE in libc.so.6

ctf exploit gadget glibc libc one-gadget-rce pwn pwnable shell

Last synced: 11 May 2025

https://github.com/niklasb/libc-database

Build a database of libc offsets to simplify exploitation

ctf ctf-tools libc offsets pwn

Last synced: 11 Apr 2025

https://github.com/naetw/ctf-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

ctf pwn tips

Last synced: 23 Mar 2025

https://github.com/Naetw/CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

ctf pwn tips

Last synced: 13 Mar 2025

https://github.com/stong/how-to-exploit-a-double-free

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

binary ctf double-free exploitation heap lock-free microarchitecture pwn tutorial use-after-free walkthrough

Last synced: 14 May 2025

https://github.com/ctf-wiki/ctf-tools

CTF 工具集合

crypto ctf misc mobile pwn reverse tool web

Last synced: 12 Apr 2025

https://github.com/io12/pwninit

pwninit - automate starting binary exploit challenges

binary elf exploit init pwn

Last synced: 02 Apr 2025

https://github.com/0xricksanchez/like-dbg

Fully dockerized Linux kernel debugging environment

ctf ctf-tools debugging docker exploit exploit-development gdb kernel linux linux-kernel pwn qemu

Last synced: 16 May 2025

https://github.com/ant4g0nist/lisa.py

- An Exploit Dev Swiss Army Knife.

arm64 exploitable lldb lldbinit macos pwn reverse-engineering silicon

Last synced: 24 Oct 2025

https://github.com/0xb0bb/pwndra

A collection of pwn/CTF related utilities for Ghidra

ctf ctf-tools exploitation ghidra ghidra-scripts pwn reverse-engineering

Last synced: 13 May 2025

https://github.com/matrix1001/glibc-all-in-one

🎁A convenient glibc binary and debug file downloader and source code auto builder

ctf glibc pwn

Last synced: 22 Apr 2025

https://github.com/bet4it/hyperpwn

A hyper plugin to provide a flexible GDB GUI frontend with the help of GEF, pwndbg or peda

ctf debugging exploit gdb gef hyper peda pwn pwndbg reverse-engineering

Last synced: 10 Apr 2025

https://github.com/xairy/easy-linux-pwn

A set of Linux binary exploitation tasks for beginners on various architectures

arm mips powerpc pwn rop shellcode x86

Last synced: 05 Apr 2025

https://github.com/jmpews/pwn2exploit

all mine papers, pwn & exploit

binary exploit pwn

Last synced: 29 Dec 2025

https://github.com/roderickchan/pwncli

Do pwn by command line

ctf elf gdb linux pwn

Last synced: 02 Nov 2025

https://github.com/yuawn/ntu-computer-security

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

binary-exploitation course csie ctf education exploitation exploits ntu pwn reverse-engineering security

Last synced: 23 Jul 2025

https://github.com/yuawn/NTU-Computer-Security

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

binary-exploitation course csie ctf education exploitation exploits ntu pwn reverse-engineering security

Last synced: 02 Apr 2025

https://github.com/RoderickChan/pwncli

Do pwn by command line

ctf elf gdb linux pwn

Last synced: 05 Apr 2025

https://github.com/david942j/ctf-writeups

Collection of scripts and writeups

ctf-writeups pwn writeup

Last synced: 09 Nov 2025

https://github.com/Protosec-Research/BinaryChat

ChatWithBinary: Advanced AI-powered binary analysis tool leveraging OpenAI's LangChain technology, revolutionizing CTF Pwners' experience in binary file interpretation and vulnerability detection.

ctf ctf-tools langchain machine-learning openai pwn

Last synced: 06 Mar 2025

https://github.com/protosec-research/binarychat

ChatWithBinary: Advanced AI-powered binary analysis tool leveraging OpenAI's LangChain technology, revolutionizing CTF Pwners' experience in binary file interpretation and vulnerability detection.

ctf ctf-tools langchain machine-learning openai pwn

Last synced: 16 May 2025

https://github.com/YinWC/Security_Learning

Security Learning For All~

ctf mobile pwn security web

Last synced: 11 Jul 2025

https://github.com/giantbranch/pwn_deploy_chroot

可以方便地部署一个或者多个pwn题到一个docker容器中(使用chroot,并可以设置是否使用我自己写的catflag程序替换默认的/bin/sh程序,以增加安全性)

chroot ctf-pwn pwn pwn-deploy pwn-deploy-chroot

Last synced: 11 Jul 2025

https://github.com/ctxz/stm32f1-picopwner

Dump read-out protected STM32F1's with a Pi Pico - A Pi Pico implementation of @JohannesObermaier's, Marc Schink's and Kosma Moczek's Glitch and FPB attack to bypass RDP (read-out protection) level 1 on STM32F1 chips

attack dump exploit firmware firmware-dump glitching pi pi-pico pico pwn pwned rdp stm32f1

Last synced: 09 Apr 2025

https://github.com/matrix1001/heapinspect

🔍Heap analysis tool for CTF pwn.

exploit gdb gdbheap heap pwn python

Last synced: 11 Jul 2025

https://github.com/cptgibbon/house-of-corrosion

A description of the "House of Corrosion" GLIBC heap exploitation technique.

ctf glibc heap-exploitation pwn

Last synced: 31 Oct 2025

https://github.com/angelkitty/computer-virus

👻计算机病毒以及相应的专杀工具的研发

pwn reverse virus

Last synced: 20 Aug 2025

https://github.com/CTXz/stm32f1-picopwner

Dump read-out protected STM32F1's with a Pi Pico - A Pi Pico implementation of @JohannesObermaier's, Marc Schink's and Kosma Moczek's Glitch and FPB attack to bypass RDP (read-out protection) level 1 on STM32F1 chips

attack dump exploit firmware firmware-dump glitching pi pi-pico pico pwn pwned rdp stm32f1

Last synced: 06 Oct 2025

https://github.com/0xb0bb/karkinos

A thorough library database to assist with binary exploitation tasks.

binary ctf ctf-tools database exploitation libc libc-database libc-db libcdb pwn reverse-engineering wargame

Last synced: 11 Mar 2025

https://github.com/Hakumarachi/Bropper

An automatic Blind ROP exploitation tool

brop ctf exploit pwn python rop

Last synced: 12 Jul 2025

https://github.com/yuawn/linux-kernel-exploitation

Linux kernel module implementation & exploitation (pwn) labs.

ctf kernel kernel-exploitation linux linux-kernel privilege-escalation pwn pwnable security

Last synced: 25 Jul 2025

https://github.com/hugsy/gef-extras

Extra goodies for GEF to (try to) make GDB suck even less

debugging exploit gdb gef linux pwn python reverse-engineering

Last synced: 13 Apr 2025

https://github.com/adamkadaban/learnpwn

Learn Binary Exploitation with sample problems and solutions

binary-exploitation canary ctf exploitation format patching pie pwn pwnable ret2libc rop shellcode tutorial

Last synced: 15 Apr 2025

https://github.com/hugsy/pwn--

pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features (17->26)

backdoor cpp cpp20 ctf exploit linux-exploits modern-cpp pwn windows-exploits

Last synced: 29 Mar 2025

https://github.com/RoderickChan/docker_pwn_env

Debug pwn using docker image

ctf docker-image pwn pwn-env

Last synced: 05 Apr 2025

https://github.com/david942j/heapinfo

An interactive memory info for pwning / exploiting

ctf pwn pwnable

Last synced: 08 Apr 2025

https://github.com/rip1s/pwnsandboxforctf

Yet another sandbox for CTF challenge in AWD mode

awd ctf ctf-pwn ctf-tools pwn sandbox

Last synced: 13 Apr 2025

https://github.com/KanekiWeb/Email-Osint

🔍 EMAIL OSINT is an OSINT Tool for emails. It helps you gather information about the target email.

email email-osint osint osint-email osint-python osint-tools pentesting pwn

Last synced: 18 Jul 2025

https://github.com/Valentin-Metz/writeup_factorio

Writeup of a remote code execution in Factorio by supplying a modified save file.

binary-exploitation factorio pwn

Last synced: 15 May 2025

https://github.com/christhecoolhut/angry_gadget

A tool for finding the one gadget RCE in libc

angr ctf libc one-gadget-rce pwn

Last synced: 15 Apr 2025

https://github.com/USTC-Hackergame/hackergame-challenge-docker

nc 类题目的 Docker 容器资源限制、动态 flag、网页终端

ctf ctf-docker ctf-platform pwn pwn-deploy pwn-xinetd

Last synced: 12 Jul 2025

https://github.com/matrix1001/nadbg

👀Dynamic memory watcher/tracer/analyzer for CTF pwn

ctf debugger memory-analysis pwn

Last synced: 11 Jul 2025

https://github.com/protosec-research/pwnbert

A project based on Fine-tuned BERT to detect GLIBC vulnerabilities.

bert-fine-tuning classification machine-learning openai-api pwn vulnerability-detection

Last synced: 04 Jul 2025

https://github.com/thelikes/owncraft

offensive notes & resources

bugbounty hacking pentest pwn

Last synced: 24 Dec 2025

https://github.com/merrychap/ctf-writeups

:books: Yet another CTF writeups repository. PWN and RE tasks

binary-exploitation ctf ctf-writeups heap pwn pwnable reverse-engineering

Last synced: 10 Apr 2025

https://github.com/konatabrk/poc-exploits

:unlock: Vulnerability Research and Proof of Concept exploits for various targets

cve exploit exploitation poc proof-of-concept pwn vulnerabilities vulnerability

Last synced: 11 Aug 2025

https://github.com/merrychap/poc-exploits

:unlock: Vulnerability Research and Proof of Concept exploits for various targets

cve exploit exploitation poc proof-of-concept pwn vulnerabilities vulnerability

Last synced: 15 Mar 2025

https://github.com/yuawn/ais3-2019-pre-exam

My pwn challeges for AIS3 2019 Pre-exam.

ais3 pwn write-ups

Last synced: 15 Aug 2025

https://github.com/starlingvibes/tryhackme

The source files of my completed TryHackMe challenges and walkthroughs with links to their respective rooms

boot2root cryptography ctf ctf-writeups cybersecurity forensics osint pwn reverse-engineering steganography tryhackme web

Last synced: 15 Apr 2025

https://github.com/martinclauss/syscall_number

This tool gives you the Linux system call number (32bit and 64bit x86) for a system call name (e.g., read, write, ...).

asm assembly cli ctf exploit-development linux pwn python rop shellcode-development syscalls x86-32 x86-64

Last synced: 05 Jul 2025

https://github.com/plus-postech/soma

Cross-platform CTF problem container manager

ctf ctf-tools pwn rust

Last synced: 14 Apr 2025

https://github.com/kimusan/pkwner

A python3 and bash PoC for CVE-2021-4034 by Kim Schulz

cve-2021-4034 pwn python python3

Last synced: 30 Oct 2025

https://github.com/hugsy/hevd

Public repository for HEVD exploits

exploit hacksys hevd kernel pwn windbg windows

Last synced: 10 Apr 2025

https://github.com/hugsy/ropgadget-rs

Another (bad) ROP gadget finder, but this time in Rust

exploit-development pwn rop rop-gadget-finder ropgadget rust

Last synced: 10 Apr 2025

https://github.com/karma9874/docker_for_ctf-hosting

Docker files for hosting Pwn challenges,Web Challeges and Python Challenges in CTFs

apache ctf docker flask nodejs pwn python

Last synced: 09 Apr 2025

https://github.com/plusls/pwn-server

A tool for easy manage a pwn server

ctf-tools pwn

Last synced: 09 Oct 2025

https://github.com/p0dalirius/binaryexploitation

A massive documentation about binary protections, exploitation techniques, and computer architecture concepts.

binary buffer exploit exploitation overflow pwn system

Last synced: 04 Apr 2025

https://github.com/cyclone-github/metamask_pwn

Tools to recover, extract and decrypt metamask wallets

brave chrome crack crypto cyclone hashcat metamask password pwn recover recovery vault wallet

Last synced: 24 Apr 2025

https://github.com/0xricksanchez/shellcoder

BinjaryNinja plugin for a ShellStorm like assembly/disassembly experience

assembler binaryninja-plugin disassembler exploit-development pwn shellcode

Last synced: 10 Apr 2025

https://github.com/depau/fastgate-python

Python tools for Fastweb FastGATE exploits

exploit pwn python router

Last synced: 13 Jun 2025

https://github.com/arusekk/pwn-school

Learn how to pwn badly written programs

learning-by-doing pwn x86-64

Last synced: 11 Apr 2025

https://github.com/m4drat/CVE-2013-2028-Exploit

CVE-2013-2028 python exploit

cve exploit nginx pwn

Last synced: 10 Mar 2025

https://github.com/rocketmadev/ctfwriteup

pwn writeups in ctf

ctf ctf-writeups pwn

Last synced: 11 Apr 2025

https://github.com/yikesoftware/d3ctf-2022-pwn-d3guard

[D^3CTF 2022] pwn-d3guard attachment and official writeup (English & Chinese)

d3ctf d3guard edk2 pwn uefi-pwn writeup

Last synced: 13 May 2025

https://github.com/cyclone-github/atomic_pwn

Tools to recover, extract and decrypt Atomic wallets

atomic crack crypto cyclone extension hashcat password pwn recover recovery vault

Last synced: 07 Apr 2025

https://github.com/owlinux1000/docker_pwn

Docker Image for Pwn

docker dockerfile pwn pwnable

Last synced: 14 Apr 2025

https://github.com/xorond/l0l

An exploit development kit with shellcodes and backdoors for various operating systems

backdoor exploit pwn shellcode

Last synced: 14 Jun 2025

https://github.com/0xf4b1/ctftime

My solutions for various CTF challenges

ctf ctf-writeups ctftime pwn

Last synced: 12 Oct 2025

https://github.com/nankeen/pwndocker

Docker tools for CTF pwning 👩🏻‍💻👨🏻‍💻🚩

ctf docker exploit-developers gadget gdb libc linux pwn seccomp

Last synced: 12 Jul 2025

https://github.com/threekiii/pwn-wiki

一个 Pwn 从 0 到 0.1 的不权威学习指南

assembly pwn reverse-engineering

Last synced: 21 Jun 2025

https://github.com/n132/libx

A Linux Kernel Exploitation C Library

exploitation linux-kernel pwn

Last synced: 15 Apr 2025

https://github.com/francescolucarini/linux-kernel-ctf-exploits

Exploit scripts for ctf challenges that involves linux kernel pwning

kernel-exploitation linux-kernel pwn

Last synced: 30 Jul 2025

https://github.com/owlinux1000/fsalib

format string attack payload generator

ctf-tools exploitation-framework pwn ruby

Last synced: 09 May 2025

https://github.com/p0dalirius/stackdumper

A python tool to autmatically dump the stack content with a format string vulnerability in CTF.

ctf dump format pwn python stack string tool

Last synced: 03 Sep 2025

https://github.com/wangray/pwnable_kr

Shell we play a game?

pwn wargames

Last synced: 03 Jul 2025