Skip to content

Latest commit

 

History

History

pwn

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 
 
 

Pwn

  • pwntools.sh - Installation script for pwntools

  • solve.py - A template for solving pwn challenges with pwntools

  • ROPGadget - A tool for finding ROP gadgets and generating ROP chains

  • angr - A tool for analyzing binaries

  • CTF-pwn-tips - Collection of common vulnerabilities and exploitation techniques

  • Zeratool - Automatic exploit generation

  • ptrace.c - Bypass PTRACE_TRACEME anti-debugging via LD_PRELOAD

    ptrace.c

    gcc -shared ptrace.c -o ptrace.so
    export LD_PRELOAD=./ptrace.so
    (gdb) set environment LD_PRELOAD=./ptrace.so