All Projects → Ancypwn → Similar Projects or Alternatives

349 Open source projects that are alternatives of or similar to Ancypwn

Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+966.67%)
Mutual labels:  ctf
Riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
Stars: ✭ 18 (-85.71%)
Mutual labels:  ctf
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-44.44%)
Mutual labels:  ctf
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (+467.46%)
Mutual labels:  ctf-tools
Stego Toolkit
Collection of steganography tools - helps with CTF challenges
Stars: ✭ 1,693 (+1243.65%)
Mutual labels:  ctf-tools
Code Audit Challenges
Code-Audit-Challenges
Stars: ✭ 779 (+518.25%)
Mutual labels:  ctf
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-46.83%)
Mutual labels:  ctf
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+508.73%)
Mutual labels:  ctf-tools
Reversing List
Reversing list
Stars: ✭ 106 (-15.87%)
Mutual labels:  ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+936.51%)
Mutual labels:  ctf
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Stars: ✭ 65 (-48.41%)
Mutual labels:  ctf
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+452.38%)
Mutual labels:  ctf
Ctftraining
CTF Training 经典赛题复现环境
Stars: ✭ 729 (+478.57%)
Mutual labels:  ctf
Awd auto attack framework
AWD 自动化攻击框架
Stars: ✭ 67 (-46.83%)
Mutual labels:  ctf
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+5869.05%)
Mutual labels:  ctf-tools
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+427.78%)
Mutual labels:  ctf
Xencrypt
A PowerShell script anti-virus evasion tool
Stars: ✭ 664 (+426.98%)
Mutual labels:  ctf-tools
Flower
TCP flow analyzer with sugar for A/D CTF
Stars: ✭ 88 (-30.16%)
Mutual labels:  ctf
Awesome Ctf
A curated list of CTF frameworks, libraries, resources and softwares
Stars: ✭ 6,465 (+5030.95%)
Mutual labels:  ctf
Writeups
国内各大CTF赛题及writeup整理
Stars: ✭ 651 (+416.67%)
Mutual labels:  ctf
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (+384.13%)
Mutual labels:  ctf
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-50.79%)
Mutual labels:  ctf-tools
Seccomp Tools
Provide powerful tools for seccomp analysis
Stars: ✭ 599 (+375.4%)
Mutual labels:  ctf
Stegonline
A web-based, accessible and open-source port of StegSolve.
Stars: ✭ 105 (-16.67%)
Mutual labels:  ctf-tools
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-30.95%)
Mutual labels:  ctf
Zeratool
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
Stars: ✭ 584 (+363.49%)
Mutual labels:  ctf
Ctf web
a project aim to collect CTF web practices .
Stars: ✭ 564 (+347.62%)
Mutual labels:  ctf
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-52.38%)
Mutual labels:  ctf
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+343.65%)
Mutual labels:  ctf
Rootthebox
A Game of Hackers (CTF Scoreboard & Game Manager)
Stars: ✭ 527 (+318.25%)
Mutual labels:  ctf
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+751.59%)
Mutual labels:  ctf
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+315.87%)
Mutual labels:  ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-1.59%)
Mutual labels:  ctf
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-7.94%)
Mutual labels:  ctf-tools
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-15.87%)
Mutual labels:  ctf
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+906.35%)
Mutual labels:  ctf
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+296.83%)
Mutual labels:  ctf
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+4876.19%)
Mutual labels:  ctf
Captfencoder
CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
Stars: ✭ 473 (+275.4%)
Mutual labels:  ctf
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-62.7%)
Mutual labels:  ctf
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+3609.52%)
Mutual labels:  ctf
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+4110.32%)
Mutual labels:  ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+891.27%)
Mutual labels:  ctf
Labs Pentest
Free Labs to Train Your Pentest / CTF Skills
Stars: ✭ 46 (-63.49%)
Mutual labels:  ctf
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (+244.44%)
Mutual labels:  ctf
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (+236.51%)
Mutual labels:  ctf
Ctf
CTF writeups
Stars: ✭ 45 (-64.29%)
Mutual labels:  ctf
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+230.95%)
Mutual labels:  ctf
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+227.78%)
Mutual labels:  ctf
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-17.46%)
Mutual labels:  ctf
Bluelotus xssreceiver
Stars: ✭ 1,246 (+888.89%)
Mutual labels:  ctf
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-64.29%)
Mutual labels:  ctf
Newbie Security List
网络安全学习资料,欢迎补充
Stars: ✭ 402 (+219.05%)
Mutual labels:  ctf
Review the national post Graduate entrance examination
🌟复习考研的那些事儿(清华912考研)~~
Stars: ✭ 399 (+216.67%)
Mutual labels:  ctf
Rocket Shot
Backwards program slice stitching for automatic CTF problem solving.
Stars: ✭ 43 (-65.87%)
Mutual labels:  ctf
Pinctf
Using Intel's PIN tool to solve CTF problems
Stars: ✭ 399 (+216.67%)
Mutual labels:  ctf
Pwnableweb
PwnableWeb is a suite of web applications for use in information security training.
Stars: ✭ 81 (-35.71%)
Mutual labels:  ctf
Ctf writeup
CTF writeups from Balsn
Stars: ✭ 393 (+211.9%)
Mutual labels:  ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+207.14%)
Mutual labels:  ctf
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+6713.49%)
Mutual labels:  ctf
61-120 of 349 similar projects