All Projects → awd-frame → Similar Projects or Alternatives

85 Open source projects that are alternatives of or similar to awd-frame

Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-68.83%)
Mutual labels:  ctf-tools, awd
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (-50.65%)
Mutual labels:  ctf-tools
Stegbrute
Fast Steganography bruteforce tool written in Rust useful for CTF's
Stars: ✭ 134 (+74.03%)
Mutual labels:  ctf-tools
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Stars: ✭ 86 (+11.69%)
Mutual labels:  ctf-tools
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (+142.86%)
Mutual labels:  ctf-tools
python-tinyscript
Devkit for quickly building CLI tools with Python
Stars: ✭ 39 (-49.35%)
Mutual labels:  ctf-tools
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (+50.65%)
Mutual labels:  ctf-tools
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+272.73%)
Mutual labels:  ctf-tools
xeca
PowerShell payload generator
Stars: ✭ 103 (+33.77%)
Mutual labels:  ctf-tools
Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 1,118 (+1351.95%)
Mutual labels:  ctf-tools
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-31.17%)
Mutual labels:  ctf-tools
Basecrack
Decode All Bases - Base Scheme Decoder
Stars: ✭ 196 (+154.55%)
Mutual labels:  ctf-tools
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (+7.79%)
Mutual labels:  ctf-tools
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Stars: ✭ 149 (+93.51%)
Mutual labels:  ctf-tools
mkctf
A CTF framework to create, build, deploy and monitor challenges
Stars: ✭ 81 (+5.19%)
Mutual labels:  ctf-tools
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (+63.64%)
Mutual labels:  ctf-tools
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (-1.3%)
Mutual labels:  ctf-tools
Stegonline
A web-based, accessible and open-source port of StegSolve.
Stars: ✭ 105 (+36.36%)
Mutual labels:  ctf-tools
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (-14.29%)
Mutual labels:  ctf-tools
Nullctf
A Discord bot that provides ctf tools for collaboration in Discord servers!
Stars: ✭ 78 (+1.3%)
Mutual labels:  ctf-tools
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (-55.84%)
Mutual labels:  ctf-tools
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (-19.48%)
Mutual labels:  ctf-tools
axion
A toolkit for CTFs
Stars: ✭ 15 (-80.52%)
Mutual labels:  ctf-tools
Ronin
Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of code, Exploits or Payloads, Scanners, etc, via Repositories.
Stars: ✭ 220 (+185.71%)
Mutual labels:  ctf-tools
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+1192.21%)
Mutual labels:  ctf-tools
Ctf Toolkit
Toolkit for AWD or other CTF offline matches
Stars: ✭ 23 (-70.13%)
Mutual labels:  ctf-tools
Picoctf
The platform used to run picoCTF. A great framework to host any CTF.
Stars: ✭ 203 (+163.64%)
Mutual labels:  ctf-tools
rbuster
yet another dirbuster
Stars: ✭ 21 (-72.73%)
Mutual labels:  ctf-tools
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (+142.86%)
Mutual labels:  ctf-tools
CryptoAttacks
Implementation of attacks on cryptosystems
Stars: ✭ 53 (-31.17%)
Mutual labels:  ctf-tools
Ctfcracktools V2
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 149 (+93.51%)
Mutual labels:  ctf-tools
webgrep
Grep Web pages with extra features like JS deobfuscation and OCR
Stars: ✭ 86 (+11.69%)
Mutual labels:  ctf-tools
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (+81.82%)
Mutual labels:  ctf-tools
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+54.55%)
Mutual labels:  ctf-tools
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (+68.83%)
Mutual labels:  ctf-tools
penelope
Penelope Shell Handler
Stars: ✭ 291 (+277.92%)
Mutual labels:  ctf-tools
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (+49.35%)
Mutual labels:  ctf-tools
Vulnlab
Scripts to control an "OSCP-like" lab environment.
Stars: ✭ 19 (-75.32%)
Mutual labels:  ctf-tools
Stego Toolkit
Collection of steganography tools - helps with CTF challenges
Stars: ✭ 1,693 (+2098.7%)
Mutual labels:  ctf-tools
AppmemDumper
Forensics triage tool relying on Volatility and Foremost
Stars: ✭ 22 (-71.43%)
Mutual labels:  ctf-tools
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (+16.88%)
Mutual labels:  ctf-tools
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-76.62%)
Mutual labels:  awd
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (+5.19%)
Mutual labels:  ctf-tools
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-68.83%)
Mutual labels:  ctf-tools
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+1357.14%)
Mutual labels:  ctf-tools
CryptionTool
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Stars: ✭ 62 (-19.48%)
Mutual labels:  ctf-tools
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-19.48%)
Mutual labels:  ctf-tools
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-71.43%)
Mutual labels:  ctf-tools
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-27.27%)
Mutual labels:  ctf-tools
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-76.62%)
Mutual labels:  ctf-tools
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Stars: ✭ 43 (-44.16%)
Mutual labels:  ctf-tools
shellcat
⚡️ ShellCat is a Reverse Shell Manager
Stars: ✭ 32 (-58.44%)
Mutual labels:  ctf-tools
Firstblood
Write exploit faster with up-to-date python 3
Stars: ✭ 34 (-55.84%)
Mutual labels:  ctf-tools
zBuster
Bash script for CTF automating basic enumeration
Stars: ✭ 20 (-74.03%)
Mutual labels:  ctf-tools
Shiva
An Ansible playbook to provision a host for penetration testing and CTF challenges
Stars: ✭ 220 (+185.71%)
Mutual labels:  ctf-tools
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-3.9%)
Mutual labels:  ctf-tools
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+327.27%)
Mutual labels:  ctf-tools
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (+53.25%)
Mutual labels:  ctf-tools
lit-bb-hack-tools
Little Bug Bounty & Hacking Tools⚔️
Stars: ✭ 180 (+133.77%)
Mutual labels:  ctf-tools
Ctfnote
CTFNote is a collaborative tool aiming to help CTF teams to organise their work.
Stars: ✭ 213 (+176.62%)
Mutual labels:  ctf-tools
1-60 of 85 similar projects