All Projects → BFS2019 → Similar Projects or Alternatives

211 Open source projects that are alternatives of or similar to BFS2019

tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+600%)
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (+55%)
wanictf21spring-writeup
WaniCTF'21-spring official writeup & source code
Stars: ✭ 14 (-30%)
Mutual labels:  ctf-writeups, ctf-challenges
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+10485%)
Mutual labels:  ctf-writeups, ctf-challenges
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (+510%)
Mutual labels:  ctf-writeups, exploitation
CTF web dockers
dockerfile of CTF web practices
Stars: ✭ 46 (+130%)
Mutual labels:  ctf-writeups, ctf-challenges
fastoverflowtk
This Buffer Overflow Toolkit works through FTP, SMTP, POP, HTTP protocols as well file outputs for playlists exploiting customized variables/commands. Payloads can be generated through MSFVENOM or you can use your own ASM files.
Stars: ✭ 16 (-20%)
Mutual labels:  exploitation, buffer-overflow
2020p
WeCTF 2020+ Source Code & Organizer's Writeup
Stars: ✭ 22 (+10%)
Mutual labels:  ctf-writeups, ctf-challenges
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (+25%)
Mutual labels:  ctf-writeups, ctf-challenges
CTF-Challenges
Capture the flag challenges
Stars: ✭ 41 (+105%)
Mutual labels:  ctf-writeups, ctf-challenges
hackergame2021-writeups
中国科学技术大学第八届信息安全大赛的官方与非官方题解
Stars: ✭ 444 (+2120%)
Mutual labels:  ctf-writeups, ctf-challenges
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-10%)
Mutual labels:  ctf-writeups, ctf-challenges
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (+320%)
Mutual labels:  rop-chain, aslr-bypass
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (+20%)
Mutual labels:  ctf-writeups, ctf-challenges
obsidian
Writeups for CTF challenges.
Stars: ✭ 47 (+135%)
Mutual labels:  ctf-writeups, ctf-challenges
TryHackMe-Write-Up
The entire walkthrough of all my resolved TryHackMe rooms
Stars: ✭ 53 (+165%)
Mutual labels:  ctf-writeups, ctf-challenges
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (+10%)
Mutual labels:  ctf-writeups, ctf-challenges
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (+205%)
Mutual labels:  exploitation, rop-chain
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+510%)
Mutual labels:  exploitation, ctf-challenges
ropr
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
Stars: ✭ 200 (+900%)
Mutual labels:  exploitation, rop-chain
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+245%)
Mutual labels:  ctf-writeups, ctf-challenges
eth-challenge-base
xinetd docker for building ethereum contract challenges
Stars: ✭ 74 (+270%)
Mutual labels:  ctf-challenges
OverRide
Binary Exploitation and Reverse-Engineering (from assembly into C)
Stars: ✭ 69 (+245%)
Mutual labels:  exploitation
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+535%)
Mutual labels:  exploitation
noxCTF-2018-PSRF-as-Pwn
No description or website provided.
Stars: ✭ 50 (+150%)
Mutual labels:  ctf-writeups
HITCON-Training-Writeup
A brief writeup for https://github.com/scwuaptx/HITCON-Training
Stars: ✭ 17 (-15%)
Mutual labels:  ctf-writeups
titanm
This repository contains the tools we used in our research on the Google Titan M chip
Stars: ✭ 149 (+645%)
Mutual labels:  exploitation
CTFGym
List of CTF related to Ethereum world (solidity smart contracts)
Stars: ✭ 87 (+335%)
Mutual labels:  ctf-challenges
ctf
repo for ctf
Stars: ✭ 22 (+10%)
Mutual labels:  ctf-writeups
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (+45%)
Mutual labels:  ctf-writeups
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+345%)
Mutual labels:  exploitation
write-up
😼 CTF write-ups
Stars: ✭ 131 (+555%)
Mutual labels:  ctf-writeups
bisc
Borrowed Instructions Synthetic Computation
Stars: ✭ 71 (+255%)
Mutual labels:  exploitation
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (+15%)
Mutual labels:  exploitation
OSCP-BoF
This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.
Stars: ✭ 53 (+165%)
Mutual labels:  buffer-overflow
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (+1035%)
Mutual labels:  exploitation
contextual
Contextual Bandits in R - simulation and evaluation of Multi-Armed Bandit Policies
Stars: ✭ 72 (+260%)
Mutual labels:  exploitation
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (+155%)
Mutual labels:  ctf-challenges
raptor infiltrate19
#INFILTRATE19 raptor's party pack
Stars: ✭ 27 (+35%)
Mutual labels:  buffer-overflow
wani-writeup
CTF solutions from Osaka University CTF team Wani Hackase
Stars: ✭ 20 (+0%)
Mutual labels:  ctf-writeups
CTF
CTF write-up
Stars: ✭ 16 (-20%)
Mutual labels:  ctf-writeups
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (+140%)
Mutual labels:  exploitation
ctfdump
ctf solutions
Stars: ✭ 64 (+220%)
Mutual labels:  ctf-writeups
AHE17
Android Hacking Event 2017 Write-up
Stars: ✭ 40 (+100%)
Mutual labels:  ctf-writeups
pin-in-CTF
使用intel pin来求解一部分CTF challenge
Stars: ✭ 29 (+45%)
Mutual labels:  ctf-challenges
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (+35%)
Mutual labels:  ctf-writeups
ARM-episodes
Arm Episodes
Stars: ✭ 75 (+275%)
Mutual labels:  exploitation
src
This is the source of our Return Oriented Programming tool.
Stars: ✭ 14 (-30%)
Mutual labels:  buffer-overflow
2020
WeCTF 2020 Source Code & Organizer's Writeup
Stars: ✭ 29 (+45%)
Mutual labels:  ctf-writeups
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+135%)
Mutual labels:  buffer-overflow
WriteUps
🏴‍☠️ 각종 대회 문제풀이 / WriteUp files from CTF(Capture The Flag) contests & Wargames, Programming Challenges
Stars: ✭ 19 (-5%)
Mutual labels:  ctf-writeups
exploits
Some of my public exploits
Stars: ✭ 50 (+150%)
Mutual labels:  exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+1365%)
Mutual labels:  exploitation
ctf
CTF programs and writeups
Stars: ✭ 22 (+10%)
Mutual labels:  ctf-writeups
crypto repo
To store some CTF crypto scripts.
Stars: ✭ 15 (-25%)
Mutual labels:  ctf-writeups
HackToday
HackToday is annual ctf competition held by Cyber Security IPB
Stars: ✭ 17 (-15%)
Mutual labels:  ctf-challenges
CTF
Some wrrite-ups
Stars: ✭ 15 (-25%)
Mutual labels:  ctf-writeups
CTF-writeup
Write-ups for CTF challenges.
Stars: ✭ 15 (-25%)
Mutual labels:  ctf-writeups
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+355%)
Mutual labels:  exploitation
CTF
My CTF writeups
Stars: ✭ 84 (+320%)
Mutual labels:  ctf-writeups
1-60 of 211 similar projects