Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for shell pwn
pwn
x
shell
x
33 search results found
One_gadget
⭐
1,847
The best tool for finding one gadget RCE in libc.so.6
Libc Database
⭐
1,505
Build a database of libc offsets to simplify exploitation
Shellen
⭐
799
🌸 Interactive shellcoding environment to easily craft shellcodes
Glibc All In One
⭐
371
🎁A convenient glibc binary and debug file downloader and source code auto builder
Pwnstar
⭐
222
PwnSTAR (Pwn SofT-Ap scRipt) - for all your fake-AP needs!
Build An Efficient Pwn Environment
⭐
184
How to build an efficient pwn development environment in 2020
Pwnginx
⭐
158
Pwn nginx - a nginx backdoor provides shell access, socks5 tunneling, http password sniffing.
Gimmecredz
⭐
153
You're a #pentester and you totally pwn that linux box, congrats! Now what? You can launch gimmecredz.sh which will try to extract all passwords from known locations.
Main_arena_offset
⭐
37
A simple shell script to get main_arena offset of a given libc
Xclibc
⭐
32
A tool to change the libc environment of running files(一个在CTF比赛中用于切换题目运行libc环境的工具)
Pwndocker
⭐
20
A docker environment for pwn in ctf
Ctf
⭐
19
My CTF tools & some other stuff
Tryhackme
⭐
13
The source files of my completed TryHackMe challenges and walkthroughs with links to their respective rooms
Omega
⭐
13
From Wordpress admin to pty automatically!
Libcsearcher3
⭐
12
Gmail Shell
⭐
12
Gmail shell, for hackers execute commands via gmail
Auto Init Your Ubuntu18
⭐
10
自动化配置ubuntu18的脚本
Android_vendor_px
⭐
10
Kali Script
⭐
8
Personal collection of scripts after Kali 2017.1 installation.
Pwndocker
⭐
7
Docker tools for CTF pwning 👩🏻💻👨🏻💻🚩
Pwnenv
⭐
6
CTF PWN 环境搭建脚本
Ctf Pwnpf
⭐
6
ctf-pwnpf is an analysis platform for learning about Pwn/Reversing.
Libc Anyenv
⭐
5
一个快速搭建任何版本环境的工具、使用chroot具备环境隔离、ida自动加载DWARF、被调试程序输
Easy_pwn
⭐
5
Weaponize Sailfish OS with Kali linux
Umdctf 2019 Challenges
⭐
5
A selection of challenges created for UMDCTF 2019
Pwn_sdr
⭐
4
Add RTL-SDR to the Pwnie Express Pwn Plug.
A D Pwn Framework
⭐
4
This is a pwn framework to do some automation work during AWD competition
Lsmdm_pwn
⭐
3
i don't think i ever finished this but here's a PoC
Obscripts
⭐
3
Scripts that are primarily useful on OpenBSD
Pwn_everywhere
⭐
2
crossplatform pwn with docker
Free Libc
⭐
2
Causes the program to use the libc we specified.
Pwn Demo
⭐
2
Libc Pwn
⭐
2
libc 2.* docker images with pwntools/peda/pwndbg/etc.
Related Searches
Shell Docker (20,453)
Shell Script (15,307)
Shell Bash (10,338)
Shell Cli (6,181)
Shell Dotfiles (5,338)
Shell Git (4,715)
Python Shell (4,702)
Shell Ansible (4,337)
Shell Server (3,563)
Shell Ssh (3,529)
1-33 of 33 search results
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2023 Awesome Open Source. All rights reserved.