-
dotfiles Public
Just a bunch of random dotfiles
-
termux-packages-pwntools Public
Forked from termux/termux-packagesPackage pwntools and its deps for Termux. View pwntools branch for more details.
Shell Other UpdatedOct 5, 2025 -
ctf-archive Public
Forked from pwncollege/ctf-archiveThis is a comprehensive collection of challenges from past CTF competitions. The challenges are stored with REHOST details and can be run on pwn.college website.
HTML UpdatedSep 23, 2025 -
nixpkgs Public
Forked from NixOS/nixpkgsNix Packages collection & NixOS
Nix MIT License UpdatedSep 3, 2025 -
junction Public
Library for working with NTFS junctions
-
firegex Public
Forked from Pwnzer0tt1/firegexFiregex, a firewall for Attack-Defense CTFs
Python GNU General Public License v3.0 UpdatedAug 4, 2025 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework and exploit development library
Python Other UpdatedApr 25, 2025 -
-
glibc-all-in-one Public
Forked from matrix1001/glibc-all-in-one🎁A convenient glibc binary and debug file downloader and source code auto builder
Shell MIT License UpdatedApr 22, 2025 -
rust-enhanced Public
Forked from rust-lang/rust-enhancedThe official Sublime Text 3 package for the Rust Programming Language
Python MIT License UpdatedApr 19, 2025 -
pwndbg Public
Forked from pwndbg/pwndbgExploit Development and Reverse Engineering with GDB & LLDB Made Easy
Python MIT License UpdatedApr 13, 2025 -
how2heap Public
Forked from shellphish/how2heapA repository for learning various heap exploitation techniques.
C MIT License UpdatedMar 17, 2025 -
rustc Public
Forked from rust-lang/rustEmpowering everyone to build reliable and efficient software.
-
tesuji-dojos Public template
Forked from pwncollege/example-dojoExample of how you can create your own dojo
C BSD 2-Clause "Simplified" License UpdatedFeb 22, 2025 -
GEF - GDB Enhanced Features for exploit devs & reversers
Python MIT License UpdatedFeb 14, 2025 -
-
rust-clippy Public
Forked from rust-lang/rust-clippyA bunch of lints to catch common mistakes and improve your Rust code
Rust Other UpdatedFeb 7, 2025 -
RsaCtfTool Public
Forked from RsaCtfTool/RsaCtfToolRSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data
Python GNU General Public License v3.0 UpdatedJan 31, 2025 -
fish-shell Public
Forked from fish-shell/fish-shellThe user-friendly command line shell.
Rust Other UpdatedJan 5, 2025 -
unicorn Public
Forked from unicorn-engine/unicornUnicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)
C GNU General Public License v2.0 UpdatedDec 30, 2024 -
keystone Public
Forked from keystone-engine/keystoneKeystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings
C++ GNU General Public License v2.0 UpdatedDec 9, 2024 -
ghidra Public
Forked from NationalSecurityAgency/ghidraGhidra is a software reverse engineering (SRE) framework
Java Apache License 2.0 UpdatedOct 17, 2024 -
-
rust-libc Public
Forked from rust-lang/libcRaw bindings to platform APIs for Rust
Rust Apache License 2.0 UpdatedOct 15, 2024 -
keystone-bindings Public
Forked from Impalabs/keystone-bindingsRust bindings for the Keystone Engine assembler library.
Rust GNU General Public License v2.0 UpdatedSep 19, 2024 -
radare2 Public
Forked from radareorg/radare2unix-like reverse engineering framework and commandline tools security
C GNU Lesser General Public License v3.0 UpdatedSep 17, 2024 -
rust-sdl2 Public
Forked from Rust-SDL2/rust-sdl2SDL2 bindings for Rust
Rust MIT License UpdatedSep 8, 2024 -
solicit Public
Forked from mlalic/solicitAn HTTP/2 implementation in Rust
Rust MIT License UpdatedSep 4, 2024 -
peda Public
Forked from longld/pedaPEDA - Python Exploit Development Assistance for GDB
Python Other UpdatedJul 28, 2024 -
CTF-pwn-tips Public
Forked from Naetw/CTF-pwn-tipsHere records some tips about pwn.
1 UpdatedJul 21, 2024