All Projects → Auto-AWD → Similar Projects or Alternatives

351 Open source projects that are alternatives of or similar to Auto-AWD

ctf writeups
No description or website provided.
Stars: ✭ 25 (+4.17%)
Mutual labels:  ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (+4.17%)
Mutual labels:  ctf
watchman
AML/CTF/KYC/OFAC Search of global watchlist, sanctions, and politically exposed person (PEP)
Stars: ✭ 167 (+595.83%)
Mutual labels:  ctf
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (+58.33%)
Mutual labels:  ctf
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+604.17%)
Mutual labels:  ctf
ctf
CTF programs and writeups
Stars: ✭ 22 (-8.33%)
Mutual labels:  ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+179.17%)
Mutual labels:  ctf
fhq-server
This is an open source platform for competitions of computer security.
Stars: ✭ 33 (+37.5%)
Mutual labels:  ctf
GitCTF
Git-based CTF
Stars: ✭ 53 (+120.83%)
Mutual labels:  ctf
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (+0%)
Mutual labels:  ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (+470.83%)
Mutual labels:  ctf
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (+37.5%)
Mutual labels:  ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+441.67%)
Mutual labels:  ctf
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (+12.5%)
Mutual labels:  ctf
hitbsecconf-ctf-2021
HITB SECCONF EDU CTF 2021. Developed with ❤️ by Hackerdom team and HITB.
Stars: ✭ 17 (-29.17%)
Mutual labels:  ctf
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (+41.67%)
Mutual labels:  ctf
CtfWatcherBot
Telegram Bot that keeps track and notificates subscribers about Capture The Flag competitions.
Stars: ✭ 12 (-50%)
Mutual labels:  ctf
CTFHelper
A simple Burp extension for scanning stuffs in CTF
Stars: ✭ 29 (+20.83%)
Mutual labels:  ctf
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (+29.17%)
Mutual labels:  ctf
Cryptography Writeups
Cryptography & CTF Writeups
Stars: ✭ 54 (+125%)
Mutual labels:  ctf
CTF
Some wrrite-ups
Stars: ✭ 15 (-37.5%)
Mutual labels:  ctf
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (+0%)
Mutual labels:  ctf
hack-the-arch
Welcome to HackTheArch! A free open source scoring server for cyber Capture the Flag competitions!
Stars: ✭ 60 (+150%)
Mutual labels:  ctf-framework
Ronin
Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of code, Exploits or Payloads, Scanners, etc, via Repositories.
Stars: ✭ 220 (+816.67%)
Mutual labels:  ctf-tools
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (+679.17%)
Mutual labels:  ctf-tools
Ctfcracktools V2
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 149 (+520.83%)
Mutual labels:  ctf-tools
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Stars: ✭ 149 (+520.83%)
Mutual labels:  ctf-tools
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (+383.33%)
Mutual labels:  ctf-tools
Stego Toolkit
Collection of steganography tools - helps with CTF challenges
Stars: ✭ 1,693 (+6954.17%)
Mutual labels:  ctf-tools
Stegonline
A web-based, accessible and open-source port of StegSolve.
Stars: ✭ 105 (+337.5%)
Mutual labels:  ctf-tools
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (+158.33%)
Mutual labels:  ctf-tools
Firstblood
Write exploit faster with up-to-date python 3
Stars: ✭ 34 (+41.67%)
Mutual labels:  ctf-tools
Ctf Toolkit
Toolkit for AWD or other CTF offline matches
Stars: ✭ 23 (-4.17%)
Mutual labels:  ctf-tools
Vulnlab
Scripts to control an "OSCP-like" lab environment.
Stars: ✭ 19 (-20.83%)
Mutual labels:  ctf-tools
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+3612.5%)
Mutual labels:  ctf-tools
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+3095.83%)
Mutual labels:  ctf-tools
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (+2879.17%)
Mutual labels:  ctf-tools
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+31237.5%)
Mutual labels:  ctf-tools
Xencrypt
A PowerShell script anti-virus evasion tool
Stars: ✭ 664 (+2666.67%)
Mutual labels:  ctf-tools
Zio
unified io lib for pwning development written in python
Stars: ✭ 353 (+1370.83%)
Mutual labels:  ctf-tools
Ctf Rsa Tool
a little tool help CTFer solve RSA problem
Stars: ✭ 350 (+1358.33%)
Mutual labels:  ctf-tools
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (+1354.17%)
Mutual labels:  ctf-tools
Cgpwn
A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks
Stars: ✭ 345 (+1337.5%)
Mutual labels:  ctf-tools
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+1266.67%)
Mutual labels:  ctf-tools
Ctftools
Personal CTF Toolkit
Stars: ✭ 312 (+1200%)
Mutual labels:  ctf-tools
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (+1166.67%)
Mutual labels:  ctf-tools
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (+45.83%)
Mutual labels:  ctf-tools
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-25%)
Mutual labels:  ctf-tools
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+395.83%)
Mutual labels:  ctf-tools
CryptoAttacks
Implementation of attacks on cryptosystems
Stars: ✭ 53 (+120.83%)
Mutual labels:  ctf-tools
awd auto attack
一个自动化写入php不死马/进程守护马,批量获得flag的线下赛工具
Stars: ✭ 51 (+112.5%)
Mutual labels:  awd-tools
301-351 of 351 similar projects