GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

format-string-attack

Website
Wikipedia
rosehgal/BinExp
https://static.github-zh.com/github_avatars/rosehgal?size=40
rosehgal / BinExp

Linux Binary Exploitation

LinuxbinariesexploitationStack Overflow教程consolidationbufferoverflowbuffer-overflow-attackformat-string-attackvulnerabilitiesshellcode-injectorreturn-to-libcheap-exploitation
C 1.33 k
4 年前
https://static.github-zh.com/github_avatars/alanvivona?size=40
alanvivona / pwnshop

Exploit Development, Reverse Engineering & Cryptography

exploit-developmentbuffer-overflowformat-string-attackropShellGoPythonC逆向工程x64x86armCybersecurity安全writeupCryptographycrypto
Python 252
5 年前
https://static.github-zh.com/github_avatars/152334H?size=40
152334H / pwnscripts

Very simple script(s) to hasten binary exploit creation

printfwrapperpwnpwntoolsctfctf-toolsformat-string-attackexploitation-frameworkExploitroprop-gadgetsreturn-oriented-programmingbinary-exploitation
Python 94
4 年前
https://static.github-zh.com/github_avatars/Vasco-jofra?size=40
Vasco-jofra / format-string-finder-binja

A binary ninja plugin that finds format string vulnerabilities

binary-ninjaformat-string-attack
Python 23
5 年前
https://static.github-zh.com/github_avatars/pikulet?size=40
pikulet / mem-attacks-example

Examples of Binary Exploitations - Buffer Overflow, Return-Oriented Programming and Format String

buffer-overflow-attackreturn-oriented-programmingformat-string-attackbinary-exploitation
Python 8
3 年前
https://static.github-zh.com/github_avatars/0xdea?size=40
0xdea / raptor_romhack21

#RomHack21 raptor's party pack.

slidesExploitvulnerabilitysolarisformat-string-attack
C 7
1 年前
https://static.github-zh.com/github_avatars/lovasoa?size=40
lovasoa / pyformat-challenge

Python format string vulnerability exploitation challenge

安全challengePythonformatformat-string-attack
Python 7
4 年前
https://static.github-zh.com/github_avatars/Billy1900?size=40
Billy1900 / Homology-AND-CFG-Detection

华中科技大学软件安全课程设计2019

cfgStack Overflowinteger-overflowformat-string-attack
Python 6
6 年前
https://static.github-zh.com/github_avatars/arvindpj007?size=40
arvindpj007 / Format-String-Vulnerability-Angband

Performing an exploit of Format String Vulnerability to leak information. Given a C compiled vulnerable software, with the help of reverse engineering and debugging; the attack had to be conducted to ...

format-string-attackC逆向工程Ghidradebuggingmemory-leakeclipse
C 6
5 年前
https://static.github-zh.com/github_avatars/publicqi?size=40
publicqi / one_fmt

Format string payload generator

pwnctf-toolsformat-string-attack
Python 5
5 年前
https://static.github-zh.com/github_avatars/loresuso?size=40
loresuso / BinaryExploitation

Some exercises from my System and Network Hacking course @ University of Pisa

binary-exploitationheap-exploitationvm-escapeformat-string-attackrop
C 3
4 年前
https://static.github-zh.com/github_avatars/arvindpj007?size=40
arvindpj007 / Software-Vulnerability-Analysis

The repository links to the collection of repositories that performs various Software Vulnerability Analysis and Exploits using different tools and methods.

software-vulnerabilitiesthreat-modeling逆向工程buffer-overflow-attackformat-string-attack
3
5 年前
https://static.github-zh.com/github_avatars/selfsigned?size=40
selfsigned / HackThePlanet

42 Cybersec projects

4242parisbinary-exploitationbuffer-overflowformat-string-attack
C 3
2 年前
https://static.github-zh.com/github_avatars/kibotrel?size=40
kibotrel / 42-Override

Information security project. This is a collection of ELF Binary exploits to expand your knowledge of security breaches, undefined behaviour and memory management.

buffer-overflow-attack逆向工程format-string-attackCybersecurity
C 1
3 年前
https://static.github-zh.com/github_avatars/kibotrel?size=40
kibotrel / 42-Rainfall

Information security project. This is a collection of ELF binaries exploits to better understand how memory works.

buffer-overflow-attackformat-string-attackCybersecurityinteger-overflow逆向工程
C 1
3 年前
https://static.github-zh.com/github_avatars/limitedeternity?size=40
limitedeternity / ExploitEducation

Notes and exploits

buffer-overflowformat-string-attackrace-conditions
Python 1
5 年前
https://static.github-zh.com/github_avatars/louisabricot?size=40
louisabricot / override

A CTF-like project about ELF32/64 binary exploitation & buffer overflows

binaryexploitationctfelf64buffer-overflow-attackformat-string-attack42
C 1
3 年前
https://static.github-zh.com/github_avatars/TheLeopardsH?size=40
TheLeopardsH / Software_based_side_channel_attacks

Software based Side Channel attacks

buffer-overflow-attackuse-after-freerop-exploitationformat-string-attack
0
5 年前
https://static.github-zh.com/github_avatars/alecontuIT?size=40
alecontuIT / format-string-attack

Python script that can be used to craft a string to perform a format string attack in a 32bit system.

Pythonformat-string-attack
Python 0
2 年前
https://static.github-zh.com/github_avatars/pmihsan?size=40
pmihsan / Security-Attacks

Buffer Overflows, Format Strings, Return Over Pointers and Shellcode Execution Attacks

format-string-attackreturn-oriented-programming
C 0
2 年前
loading...