Skip to content

smallkirby/pwn-writeups

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

55 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

pwn-writeups

Collection of pwn challenges.
Basically, all of the challs are solved by me, though the writeup might be based on the author's writeup or others' ones. In most cases, exploit code is named exploit.py for userland challs. For kernelland challs, there are two directories named clone and work. The former is the copy of the chall and the latter is the working directory, which contains exploit code named exploit.c.
If you have some opinions, feel free to contact me on Twitter.

About

CTF pwn problem writeup

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published