All Projects → Awd Watchbird → Similar Projects or Alternatives

388 Open source projects that are alternatives of or similar to Awd Watchbird

Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-54.49%)
Mutual labels:  ctf, waf
Code Audit Challenges
Code-Audit-Challenges
Stars: ✭ 779 (+337.64%)
Mutual labels:  ctf, waf
Dotnetpad
The Waf DotNetPad is a simple and fast code editor that makes fun to program with C# or Visual Basic.
Stars: ✭ 101 (-43.26%)
Mutual labels:  waf
Go Agent
Sqreen's Application Security Management for the Go language
Stars: ✭ 134 (-24.72%)
Mutual labels:  waf
Flower
TCP flow analyzer with sugar for A/D CTF
Stars: ✭ 88 (-50.56%)
Mutual labels:  ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-40.45%)
Mutual labels:  ctf
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (-21.35%)
Mutual labels:  ctf
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+655.06%)
Mutual labels:  ctf
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-13.48%)
Mutual labels:  ctf
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+612.36%)
Mutual labels:  ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+6341.57%)
Mutual labels:  ctf
Hooman
http interceptor to hoomanize cloudflare requests
Stars: ✭ 82 (-53.93%)
Mutual labels:  waf
Tesla
Tesla is a gateway service that provides dynamic routing,waf,support spring cloud,gRPC,DUBBO and more.
Stars: ✭ 109 (-38.76%)
Mutual labels:  waf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-18.54%)
Mutual labels:  ctf
Ctf
Ctf solutions from p4 team
Stars: ✭ 1,395 (+683.71%)
Mutual labels:  ctf
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (-11.8%)
Mutual labels:  ctf
Hackerone Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 101 (-43.26%)
Mutual labels:  ctf
Curiefense
Curiefense is a unified, open source platform protecting cloud native applications.
Stars: ✭ 136 (-23.6%)
Mutual labels:  waf
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-49.44%)
Mutual labels:  ctf
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+1287.64%)
Mutual labels:  ctf
Cidram
CIDRAM: Classless Inter-Domain Routing Access Manager.
Stars: ✭ 86 (-51.69%)
Mutual labels:  waf
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-26.97%)
Mutual labels:  ctf
Bluelotus xssreceiver
Stars: ✭ 1,246 (+600%)
Mutual labels:  ctf
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+1089.33%)
Mutual labels:  ctf
Pwnableweb
PwnableWeb is a suite of web applications for use in information security training.
Stars: ✭ 81 (-54.49%)
Mutual labels:  ctf
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-31.46%)
Mutual labels:  ctf
Hackthebox Writeups
Writeups for HacktheBox 'boot2root' machines
Stars: ✭ 1,221 (+585.96%)
Mutual labels:  ctf
Appjaillauncher
CTF Challenge Framework for Windows 8 and above
Stars: ✭ 115 (-35.39%)
Mutual labels:  ctf
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (-17.42%)
Mutual labels:  ctf
Reversing List
Reversing list
Stars: ✭ 106 (-40.45%)
Mutual labels:  ctf
Lctf2017
Source code, writeups and exps in LCTF2017.
Stars: ✭ 162 (-8.99%)
Mutual labels:  ctf
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-41.57%)
Mutual labels:  ctf
Openrasp
🔥Open source RASP solution
Stars: ✭ 2,036 (+1043.82%)
Mutual labels:  waf
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+679.21%)
Mutual labels:  waf
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-6.74%)
Mutual labels:  ctf
Ctf Writeups
Writeups of Capture The Flag Competitions
Stars: ✭ 101 (-43.26%)
Mutual labels:  ctf
Whatwaf
Detect and bypass web application firewalls and protection systems
Stars: ✭ 1,881 (+956.74%)
Mutual labels:  waf
Awesome Cloud Security
Curated list of awesome cloud security blogs, podcasts, standards, projects, and examples.
Stars: ✭ 98 (-44.94%)
Mutual labels:  waf
Ctf Writeups
Things we learned from Capture The Flag hacking competitions we participated in.
Stars: ✭ 155 (-12.92%)
Mutual labels:  ctf
Ctf Game Challenges
A curated list of Game Challenges from various CTFs
Stars: ✭ 97 (-45.51%)
Mutual labels:  ctf
Stegbrute
Fast Steganography bruteforce tool written in Rust useful for CTF's
Stars: ✭ 134 (-24.72%)
Mutual labels:  ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+633.71%)
Mutual labels:  ctf
Write Ups 2017
Wiki-like CTF write-ups repository, maintained by the community. 2017
Stars: ✭ 2,066 (+1060.67%)
Mutual labels:  ctf
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-51.12%)
Mutual labels:  ctf
Lctf2018
Source code, writeups and exps in LCTF2018.
Stars: ✭ 130 (-26.97%)
Mutual labels:  ctf
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Stars: ✭ 86 (-51.69%)
Mutual labels:  ctf
Ctf.tf
A database of collected CTFs and their solutions.
Stars: ✭ 153 (-14.04%)
Mutual labels:  ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+601.69%)
Mutual labels:  ctf
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (-29.21%)
Mutual labels:  ctf
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+598.88%)
Mutual labels:  waf
Ctf
some experience in CTFs
Stars: ✭ 165 (-7.3%)
Mutual labels:  ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-30.34%)
Mutual labels:  ctf
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+589.89%)
Mutual labels:  ctf
Attack Defense Challenges
Challenges of CTF Attack with Defense mode
Stars: ✭ 151 (-15.17%)
Mutual labels:  ctf
Slides
won't maintain
Stars: ✭ 79 (-55.62%)
Mutual labels:  ctf
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-35.39%)
Mutual labels:  ctf
Reverse Shell Manager
🔨 A multiple reverse shell session/client manager via terminal
Stars: ✭ 171 (-3.93%)
Mutual labels:  ctf
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-4.49%)
Mutual labels:  ctf
Reversing Challenges List
CTF Reversing Challenges List
Stars: ✭ 163 (-8.43%)
Mutual labels:  ctf
Ctfscoreboard
Scoreboard for Capture The Flag competitions.
Stars: ✭ 148 (-16.85%)
Mutual labels:  ctf
1-60 of 388 similar projects