GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

binary-exploitation

Website
Wikipedia
https://static.github-zh.com/github_avatars/JonathanSalwan?size=40
JonathanSalwan / ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and ...

逆向工程roprop-exploitationrop-gadgetsbinary-exploitation
Python 4.15 k
14 天前
https://static.github-zh.com/github_avatars/0vercl0k?size=40
0vercl0k / rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

ropreturn-oriented-programminggadgetbinary-exploitationrop-gadgetsexploit-developmentexploitation-framework
C++ 1.96 k
1 个月前
https://static.github-zh.com/github_avatars/Crypto-Cat?size=40
Crypto-Cat / CTF

CTF challenge (mostly pwn) files, scripts etc

appsecbinary-exploitationcapture-the-flagctfCybersecurityExploitHackingoffsecpentestingpwn
Python 1.93 k
21 天前
https://static.github-zh.com/github_avatars/Adamkadaban?size=40
Adamkadaban / CTFs

CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done

ctfctf-writeupsctf-challengesctf-toolshacktheboxtryhackmeCybersecuritySteganography逆向工程reversingCryptographycryptopwnbinary-exploitationcheatsheetHackathon-Kitpentestingcloud
C 681
3 个月前
https://static.github-zh.com/github_avatars/mohitmishra786?size=40
mohitmishra786 / reversingBits

A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...

Assemblybinary-analysisbinary-exploitationctf-toolsdebuggingdisassemblymalware-analysispenetration-testingprogram-analysis逆向工程reversing安全vulnerability-researchCybersecuritycybersecurity-toolsdynamic-analysisstatic-analysisx86-64
HTML 543
5 个月前
https://static.github-zh.com/github_avatars/Bretley?size=40
Bretley / how2exploit_binary

An in depth tutorial on how to do binary exploitation

安全教程pwntoolsbinary-exploitation
C 452
7 年前
https://static.github-zh.com/github_avatars/vatsalgupta67?size=40
vatsalgupta67 / All-In-One-CyberSecurity-Resources

#学习与技能提升#List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity

Cybersecuritycollectionsicslearningpenetration-testingredteamingHackathon-Kitscadaweb-application-securityAwesome Listsbinary-exploitationexploit-developmentHacking
450
10 个月前
https://static.github-zh.com/github_avatars/Boyan-MILANOV?size=40
Boyan-MILANOV / ropium

ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together

gadgetrop-gadgetssemanticexploit-developmentbinary-exploitation安全
C++ 386
2 年前
https://static.github-zh.com/github_avatars/yuawn?size=40
yuawn / NTU-Computer-Security

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

ntucsie安全course逆向工程binary-exploitationctfExploitpwnexploitation教学
C 381
4 年前
https://static.github-zh.com/github_avatars/20urc3?size=40
20urc3 / Sekiryu

Comprehensive toolkit for Ghidra headless.

binary-exploitationCC++GhidraPython逆向工程binaryghidra-decompilerghidra-extensionvulnerability
Python 357
2 个月前
https://static.github-zh.com/github_avatars/d4em0n?size=40
d4em0n / exrop

Automatic ROPChain Generation

ropexploitdevctfbinary-exploitation逆向工程exploit-developmentpwntritonrop-gadgetsrop-exploitationsymbolic-execution
Python 287
5 年前
https://static.github-zh.com/github_avatars/0xbigshaq?size=40
0xbigshaq / php7-internals

Research about the Zend Engine

zend-enginephp-internalsbinary-exploitation
PHP 264
5 年前
https://static.github-zh.com/github_avatars/robalb?size=40
robalb / x86-64-playground

An online assembly editor and debugger for the x86-64 architecture

Assembly模拟器fasmgdbx86-64emscriptenWebAssemblynasmbinary-exploitationplayground逆向工程
C 235
4 个月前
https://static.github-zh.com/github_avatars/gregalletti?size=40
gregalletti / CTF_tools

List of tools and commands that may be helpful in CTFs

ctf-toolsctf逆向工程CryptographycryptobinarypwnWebforensicsbinary-exploitationcryptography-algorithmscryptography-toolshexadecimalOSINTSteganography
215
1 年前
https://static.github-zh.com/github_avatars/Karmaz95?size=40
Karmaz95 / Snake_Apple

#IOS#Articles and tools related to research in the Apple environment (mainly macOS).

ApplemacOS逆向工程vulnerability-detectionvulnerability-researchbinary-analysisbinary-exploitationmachomacho-parserParserPythonexploitationiOS编程sandboxapple-siliconapplescript
Python 202
5 天前
https://static.github-zh.com/github_avatars/gand3lf?size=40
gand3lf / heappy

A happy heap editor to support your exploitation process 🙂

binary-exploitation逆向工程Hacking安全heap-exploitation
JavaScript 195
4 年前
https://static.github-zh.com/github_avatars/x86byte?size=40
x86byte / RE-MA-Roadmap

Reverse Engineering and Malware Analysis Roadmap

exploit-developmentmalware-analysismalware-detectionmalware-developmentmalware-researchbinary-exploitationreverse逆向工程Assembly编译器Malware
192
1 个月前
https://static.github-zh.com/github_avatars/vivian-dai?size=40
vivian-dai / PicoCTF2021-Writeup

Solutions (that we managed to find) for the 2021 PicoCTF

ctf-writeupsctfCryptographyforensics逆向工程binary-exploitationCybersecurityHackingwriteups
Python 163
1 年前
https://static.github-zh.com/github_avatars/Adamkadaban?size=40
Adamkadaban / LearnPwn

Learn Binary Exploitation with sample problems and solutions

ctfexploitationpwnpwnablecanary教程binary-exploitationroppiepatchingformatShell
Python 147
2 年前
https://static.github-zh.com/github_avatars/onealmond?size=40
onealmond / hacking-lab

Stop Learning, Start Hacking

ctfHacking逆向工程Webwriteuppocbinary-exploitation
Python 133
2 年前
loading...