All Projects → SniperOJ → Attack-Defense-Platform

SniperOJ / Attack-Defense-Platform

Licence: other
A framework that help to create CTF Attack with Defense competition quickly

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Attack-Defense-Platform

ForcAD
Pure-python distributable Attack-Defence CTF platform, created to be easily set up.
Stars: ✭ 77 (+234.78%)
Mutual labels:  ctf, ctf-platform, attack-defense, attack-defense-ctf
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (+4.35%)
Mutual labels:  ctf, attack-defense
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-39.13%)
Mutual labels:  ctf, ctf-platform
bamboofox-website
☕ Bamboofox CTF training platform
Stars: ✭ 21 (-8.7%)
Mutual labels:  ctf, ctf-platform
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-4.35%)
Mutual labels:  ctf, attack-defense
fhq-server
This is an open source platform for competitions of computer security.
Stars: ✭ 33 (+43.48%)
Mutual labels:  ctf, ctf-platform
PTE
Platform Test Edition
Stars: ✭ 18 (-21.74%)
Mutual labels:  ctf, ctf-platform
CJ2018-Final-CTF
Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.
Stars: ✭ 58 (+152.17%)
Mutual labels:  ctf, attack-defense-ctf
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (+121.74%)
Mutual labels:  ctf, ctf-platform
ctf-gameserver
FAUST Gameserver for attack-defense CTFs
Stars: ✭ 38 (+65.22%)
Mutual labels:  ctf, attack-defense
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (+169.57%)
Mutual labels:  ctf, ctf-platform
Ti0sCTF-OJ
🚩Ti0sCTF (Capture The Flag) 平台 - CTF平台 - 欢迎 Star~ ✨
Stars: ✭ 43 (+86.96%)
Mutual labels:  ctf, ctf-platform
hitbsecconf-ctf-2021
HITB SECCONF EDU CTF 2021. Developed with ❤️ by Hackerdom team and HITB.
Stars: ✭ 17 (-26.09%)
Mutual labels:  ctf, attack-defense
ctf writeups
No description or website provided.
Stars: ✭ 25 (+8.7%)
Mutual labels:  ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+191.3%)
Mutual labels:  ctf
GitCTF
Git-based CTF
Stars: ✭ 53 (+130.43%)
Mutual labels:  ctf
How-to-Hack-Websites
開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall
Stars: ✭ 291 (+1165.22%)
Mutual labels:  ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (+8.7%)
Mutual labels:  ctf
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+1330.43%)
Mutual labels:  ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (+495.65%)
Mutual labels:  ctf

Abattoir

Create CTF Attack with Defense Game quickly

TODO

  1. disable sudoer
  2. ssh port forwarding
  3. ssh password login
  4. ssh public key login
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].