Injectopi

A set of tutorials about code injection for Windows.
Alternatives To Injectopi
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Binexp1,262
3 years agon,ullmitC
Linux Binary Exploitation
Pwntools Tutorial1,228
3 months ago8mitJupyter Notebook
Tutorials for getting started with Pwntools
Awesome Exploit Development1,175
3 years ago2mit
A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development
How To Exploit A Double Free881
2 years ago1Python
How to exploit a double free vulnerability in 2021. 'Use After Free for Dummies'
Exploit_me637
4 years ago1mitC++
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Linux Exploit Development Tutorial436
5 years ago2C
a series tutorial for linux exploit development to newbie.
Asiagaming420
2 years ago2JavaScript
My Chrome and Safari exploit code + write-up repo
Vulnserver382
4 years ago1otherC
Vulnerable server used for learning software exploitation
Cve 2020 15368332
2 years agomitC++
CVE-2020-15368, aka "How to exploit a vulnerable driver"
Injectopi214
6 years agomitC
A set of tutorials about code injection for Windows.
Alternatives To Injectopi
Select To Compare


Alternative Project Comparisons
Popular Tutorials Projects
Popular Exploitation Projects
Popular Learning Resources Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C
Tutorials
Exploitation
Reverse Engineering
Shellcode