Repository navigation
binary-exploitation
- Website
- Wikipedia
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.
CTF challenge (mostly pwn) files, scripts etc
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse engineers, and low-level programmers.
List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity
An in depth tutorial on how to do binary exploitation
Reverse Engineering and Malware Analysis Roadmap
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
Comprehensive toolkit for Ghidra headless.
Automatic ROPChain Generation
An online assembly editor, emulator and debugger for the x86-64 architecture
List of tools and commands that may be helpful in CTFs
Research about the Zend Engine
Articles and tools related to research in the Apple environment (mainly macOS).
A happy heap editor to support your exploitation process 🙂
Solutions (that we managed to find) for the 2021 PicoCTF
Learn Binary Exploitation with sample problems and solutions
My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.