All Projects → Attack Defense Framework → Similar Projects or Alternatives

412 Open source projects that are alternatives of or similar to Attack Defense Framework

Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-69.4%)
Mutual labels:  ctf, attack
Ctfscoreboard
Scoreboard for Capture The Flag competitions.
Stars: ✭ 148 (-19.13%)
Mutual labels:  ctf
Web Ctf Cheatsheet
Web CTF CheatSheet 🐈
Stars: ✭ 1,726 (+843.17%)
Mutual labels:  ctf
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-43.17%)
Mutual labels:  ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+6165.57%)
Mutual labels:  ctf
Ctf.tf
A database of collected CTFs and their solutions.
Stars: ✭ 153 (-16.39%)
Mutual labels:  ctf
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (-38.8%)
Mutual labels:  attack
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+1249.73%)
Mutual labels:  ctf
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (-23.5%)
Mutual labels:  ctf
Ctf Writeups
Writeups of Capture The Flag Competitions
Stars: ✭ 101 (-44.81%)
Mutual labels:  ctf
Deautherdroid
Additional android app for SpaceHunn's ESP8266 DeAuther.
Stars: ✭ 93 (-49.18%)
Mutual labels:  attack
Free adv train
Official TensorFlow Implementation of Adversarial Training for Free! which trains robust models at no extra cost compared to natural training.
Stars: ✭ 127 (-30.6%)
Mutual labels:  attack
Atomicpurpleteam
Atomic Purple Team Framework and Lifecycle
Stars: ✭ 155 (-15.3%)
Mutual labels:  attack
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-33.33%)
Mutual labels:  ctf
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-7.1%)
Mutual labels:  ctf
Jlsca
Side-channel toolkit in Julia
Stars: ✭ 114 (-37.7%)
Mutual labels:  attack
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+1056.83%)
Mutual labels:  ctf
Reversing List
Reversing list
Stars: ✭ 106 (-42.08%)
Mutual labels:  ctf
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (-6.01%)
Mutual labels:  attack
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+660.66%)
Mutual labels:  attack
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (-19.67%)
Mutual labels:  ctf
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+634.43%)
Mutual labels:  ctf
Reversing Challenges List
CTF Reversing Challenges List
Stars: ✭ 163 (-10.93%)
Mutual labels:  ctf
Stegbrute
Fast Steganography bruteforce tool written in Rust useful for CTF's
Stars: ✭ 134 (-26.78%)
Mutual labels:  ctf
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-50.82%)
Mutual labels:  ctf
Pax
💀 🔓 CLI tool for PKCS7 padding oracle attacks
Stars: ✭ 90 (-50.82%)
Mutual labels:  attack
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-28.96%)
Mutual labels:  ctf
Ctf Writeups
Things we learned from Capture The Flag hacking competitions we participated in.
Stars: ✭ 155 (-15.3%)
Mutual labels:  ctf
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (-31.15%)
Mutual labels:  ctf
Write Ups 2017
Wiki-like CTF write-ups repository, maintained by the community. 2017
Stars: ✭ 2,066 (+1028.96%)
Mutual labels:  ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-32.24%)
Mutual labels:  ctf
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-15.85%)
Mutual labels:  ctf
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-37.16%)
Mutual labels:  ctf
Awd Watchbird
A powerful PHP WAF for AWD
Stars: ✭ 178 (-2.73%)
Mutual labels:  ctf
Appjaillauncher
CTF Challenge Framework for Windows 8 and above
Stars: ✭ 115 (-37.16%)
Mutual labels:  ctf
Instahack
Best Tool For instagram bruteforce hacking Tool By EvilDevil
Stars: ✭ 139 (-24.04%)
Mutual labels:  attack
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-37.7%)
Mutual labels:  attack
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-9.29%)
Mutual labels:  ctf
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+5546.45%)
Mutual labels:  attack
Attack Defense Challenges
Challenges of CTF Attack with Defense mode
Stars: ✭ 151 (-17.49%)
Mutual labels:  ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-42.08%)
Mutual labels:  ctf
Bkcrack
Crack legacy zip encryption with Biham and Kocher's known plaintext attack.
Stars: ✭ 178 (-2.73%)
Mutual labels:  attack
Ctf
Ctf solutions from p4 team
Stars: ✭ 1,395 (+662.3%)
Mutual labels:  ctf
Cc Attack
Using Socks4/5 proxy to make a multithreading Http-flood/Https-flood (cc) attack.
Stars: ✭ 145 (-20.77%)
Mutual labels:  attack
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (-43.72%)
Mutual labels:  attack
Ctf
some experience in CTFs
Stars: ✭ 165 (-9.84%)
Mutual labels:  ctf
Hackerone Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 101 (-44.81%)
Mutual labels:  ctf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-20.77%)
Mutual labels:  ctf
Ctf Game Challenges
A curated list of Game Challenges from various CTFs
Stars: ✭ 97 (-46.99%)
Mutual labels:  ctf
Reverse Shell Manager
🔨 A multiple reverse shell session/client manager via terminal
Stars: ✭ 171 (-6.56%)
Mutual labels:  ctf
Wifi Spam
✉️📡 Spam thousands of WiFi access points with custom SSIDs
Stars: ✭ 92 (-49.73%)
Mutual labels:  attack
Wreckuests
Yet another one hard-hitting tool to run HTTP stress tests 🌌
Stars: ✭ 137 (-25.14%)
Mutual labels:  attack
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+613.66%)
Mutual labels:  ctf
Lctf2017
Source code, writeups and exps in LCTF2017.
Stars: ✭ 162 (-11.48%)
Mutual labels:  ctf
Flower
TCP flow analyzer with sugar for A/D CTF
Stars: ✭ 88 (-51.91%)
Mutual labels:  ctf
Confusable homoglyphs
ϲοnfuѕаblе_һοmоɡlyphs
Stars: ✭ 130 (-28.96%)
Mutual labels:  attack
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+0%)
Mutual labels:  ctf
Adversarial Robustness Toolbox
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Stars: ✭ 2,638 (+1341.53%)
Mutual labels:  attack
Diffai
A certifiable defense against adversarial examples by training neural networks to be provably robust
Stars: ✭ 171 (-6.56%)
Mutual labels:  attack
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (-14.21%)
Mutual labels:  ctf
1-60 of 412 similar projects