Skip to content
Change the repository type filter

All

    Repositories list

    • 0000Updated Oct 27, 2019Oct 27, 2019
    • Xp0int
      Python
      101801Updated Apr 11, 2018Apr 11, 2018
    • A collection of JavaScript engine CVEs with PoCs
      407000Updated Jan 9, 2018Jan 9, 2018
    • ✍️ A curated list of CVE PoCs.
      720200Updated Jan 2, 2018Jan 2, 2018
    • 34c3ctf

      Public
      34C3 Junior CTF pwnables
      C
      77000Updated Dec 31, 2017Dec 31, 2017
    • Vulnerability and exploiting
      JavaScript
      23000Updated Dec 13, 2017Dec 13, 2017
    • CTF

      Public
      CTF binary exploit code
      Python
      14000Updated Dec 10, 2017Dec 10, 2017
    • Collection of CTF Web challenges I made
      PHP
      476100Updated Nov 18, 2017Nov 18, 2017
    • CTF_repo

      Public
      PHP
      53000Updated Nov 11, 2017Nov 11, 2017
    • IOS安全学习资料汇总
      234000Updated Nov 8, 2017Nov 8, 2017
    • Here records some tips about pwn.
      228100Updated Oct 23, 2017Oct 23, 2017
    • poc-exp

      Public
      poc or exp of android vulnerability
      C
      117000Updated Oct 18, 2017Oct 18, 2017
    • Some tools for CTF off line
      Python
      99000Updated Oct 1, 2017Oct 1, 2017
    • pwndbg

      Public
      Exploit Development and Reverse Engineering with GDB Made Easy
      Python
      MIT License
      875000Updated Sep 26, 2017Sep 26, 2017
    • Web-Security-Learning
      HTML
      1k100Updated Sep 4, 2017Sep 4, 2017
    • Sherlock

      Public
      PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.(用于看看目标机器有什么提权漏洞的工具)
      PowerShell
      GNU General Public License v3.0
      423200Updated Aug 29, 2017Aug 29, 2017
    • Set of tests for fuzzing engines
      C
      Apache License 2.0
      277000Updated Aug 19, 2017Aug 19, 2017
    • DIVA Android - Damn Insecure and vulnerable App for Android
      Java
      GNU General Public License v3.0
      280000Updated Aug 14, 2017Aug 14, 2017
    • A collection of various awesome lists for hackers, pentesters and security researchers
      Creative Commons Zero v1.0 Universal
      8.9k000Updated Aug 9, 2017Aug 9, 2017
    • VMware Escape Exploit before VMware WorkStation 12.5.5
      C
      351000Updated Aug 8, 2017Aug 8, 2017
    • labs

      Public
      Vulnerability Labs for security analysis
      Python
      438000Updated Aug 3, 2017Aug 3, 2017
    • Seven different DLL injection techniques in one single project.
      C
      419000Updated Jul 21, 2017Jul 21, 2017
    • A curated list of awesome malware analysis tools and resources
      Other
      54000Updated Jun 29, 2017Jun 29, 2017
    • Xp0intCon

      Public
      Xp0intCon议题公开
      0200Updated Jun 12, 2017Jun 12, 2017
    • how2heap

      Public
      A repository for learning various heap exploitation techniques.
      C
      1.1k000Updated May 23, 2017May 23, 2017
    • rp

      Public
      rp++ is a full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries. It is open-source and has been tested on several OS: Debian / Windows 8.1 / Mac OSX Lion (10.7.3). Moreover, it is x64 compatible and supports Intel syntax. Standalone executables can also be directly downloaded.
      C++
      GNU General Public License v3.0
      250000Updated Apr 16, 2017Apr 16, 2017
    • A curated list of CTF frameworks, libraries, resources and softwares
      JavaScript
      Creative Commons Zero v1.0 Universal
      1.5k000Updated Apr 9, 2017Apr 9, 2017
    • all mine papers, pwn & exploit
      154000Updated Mar 29, 2017Mar 29, 2017
    • MBE

      Public
      Course materials for Modern Binary Exploitation by RPISEC 大家学PWN的可以学这个
      C
      BSD 2-Clause "Simplified" License
      881200Updated Mar 26, 2017Mar 26, 2017
    • 这里有pwn的二进制文件和exp
      Python
      11000Updated Feb 20, 2017Feb 20, 2017