COLLECTED BY
Organization:
Internet Archive
The Internet Archive discovers and captures web pages through many different web crawls.
At any given time several distinct crawls are running, some for months, and some every day or longer.
View the web archive through the
Wayback Machine .
The Wayback Machine - https://web.archive.org/web/20210830213641/https://github.com/topics/pwntools
Here are
63 public repositories
matching this topic...
CTF framework and exploit development library
Updated
Aug 29, 2021
Python
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Updated
Aug 26, 2021
Python
An in depth tutorial on how to do binary exploitation
unified io lib for pwning development written in python
Updated
Jun 15, 2021
Python
Updated
Apr 19, 2020
Python
How to build an efficient pwn development environment in 2020
Updated
Jan 21, 2021
Shell
Exploiting challenges in Linux and Windows
Updated
Dec 22, 2019
Python
Updated
Nov 5, 2020
Python
Very simple script(s) to hasten binary exploit creation
Updated
May 27, 2021
Python
Netcat as a python library
Updated
May 3, 2021
Python
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
Updated
Feb 27, 2019
Python
🍗 An interactive way of pwnning.
ELF parser library implemented in pure Ruby!
Intel x86_64 assembly language and pwntools dash docset
Updated
Jun 18, 2021
HTML
Writeups of CTF challenges
Updated
Sep 30, 2020
Python
Vagrant setup for building a machine for CTF/exploit development
Launch radare2 like a boss from pwntools in tmux
Updated
Aug 27, 2019
Python
My CTF tools & some other stuff
Updated
Jul 8, 2021
Shell
Reverse/ Bind Shell Generator for cross platform systems
Updated
Sep 2, 2018
Python
CTF中Pwn的快速利用模板(包含awd pwn)
Updated
Jul 21, 2021
Python
Writeups and solver scripts wrote for CTFS and Wargames, mostly memory corruption and reverse engineering tasks.
Updated
Mar 20, 2021
Assembly
SSH brute-force script created for HackTheBox
Updated
Mar 26, 2020
Python
My solutions for the ROP Emporium challenges (
https://ropemporium.com/ ). For each challenge, a solution based on plain Python (exp_plain.py) and based on Pwntools is provided.
Updated
Jan 2, 2018
Python
From Wordpress admin to pty automatically!
Updated
Aug 7, 2021
Python
A tool for patching binaries to use specific versions of glibc
Updated
Jun 16, 2019
Python
A collection of random notes so I don't forget stuff! :)
Updated
Aug 16, 2019
Python
Here are some examples and solution of CTF Reverse Engineering and Pwning challenges where I have participated and solved using many tools such as Z3, Angr, IDA Pro and others software and tools.
Updated
Nov 22, 2018
Smali
Updated
Mar 8, 2021
Shell
Improve this page
Add a description, image, and links to the
pwntools
topic page so that developers can more easily learn about it.
Curate this topic
Add this topic to your repo
To associate your repository with the
pwntools
topic, visit your repo's landing page and select "manage topics."
Learn more
You can’t perform that action at this time.
You signed in with another tab or window. Reload to refresh your session.
You signed out in another tab or window. Reload to refresh your session.