Skip to content

Tool for automating common pwn/binary exploitation ctf challenges

Notifications You must be signed in to change notification settings

StefanJo3107/pwner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

pwner

Tool for automating common pwn/binary exploitation ctf challenges

Todo:

  • ret2win
  • Simple shellcode injection
  • NOP slide
  • NX bypass with ROP
  • ret2libc
  • Stack canary bypass with format string exploit
  • PIE bypass
  • ASLR bypass with ret2plt
  • GOT overwrite
  • Reliable shellcode with ROP
  • SROP
  • ret2dlresolve
  • ret2csu
  • Sockets exploitation
  • Stack pivoting
  • Heap overflow attacks

About

Tool for automating common pwn/binary exploitation ctf challenges

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published