All Projects → BFS2019 → Similar Projects or Alternatives

211 Open source projects that are alternatives of or similar to BFS2019

ctf
repo for ctf
Stars: ✭ 22 (+10%)
Mutual labels:  ctf-writeups
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+1115%)
Mutual labels:  exploitation
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (+45%)
Mutual labels:  ctf-writeups
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+14980%)
Mutual labels:  exploitation
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (+1025%)
Mutual labels:  exploitation
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (+900%)
Mutual labels:  exploitation
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (+375%)
Mutual labels:  exploitation
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (+890%)
Mutual labels:  exploitation
write-up
😼 CTF write-ups
Stars: ✭ 131 (+555%)
Mutual labels:  ctf-writeups
Xrop
Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC
Stars: ✭ 195 (+875%)
Mutual labels:  exploitation
bisc
Borrowed Instructions Synthetic Computation
Stars: ✭ 71 (+255%)
Mutual labels:  exploitation
Exploitation Course
Offensive Software Exploitation Course
Stars: ✭ 189 (+845%)
Mutual labels:  exploitation
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (+15%)
Mutual labels:  exploitation
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (+795%)
Mutual labels:  exploitation
WriteUps
🏴‍☠️ 각종 대회 문제풀이 / WriteUp files from CTF(Capture The Flag) contests & Wargames, Programming Challenges
Stars: ✭ 19 (-5%)
Mutual labels:  ctf-writeups
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+6415%)
Mutual labels:  exploitation
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (+750%)
Mutual labels:  exploitation
contextual
Contextual Bandits in R - simulation and evaluation of Multi-Armed Bandit Policies
Stars: ✭ 72 (+260%)
Mutual labels:  exploitation
Mqtt Pwn
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
Stars: ✭ 156 (+680%)
Mutual labels:  exploitation
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (+1035%)
Mutual labels:  exploitation
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (+155%)
Mutual labels:  ctf-challenges
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+620%)
Mutual labels:  exploitation
wani-writeup
CTF solutions from Osaka University CTF team Wani Hackase
Stars: ✭ 20 (+0%)
Mutual labels:  ctf-writeups
Arm exploitation
Exploitation on ARM-based Systems (Troopers18)
Stars: ✭ 139 (+595%)
Mutual labels:  exploitation
raptor infiltrate19
#INFILTRATE19 raptor's party pack
Stars: ✭ 27 (+35%)
Mutual labels:  buffer-overflow
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (+550%)
Mutual labels:  exploitation
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+6350%)
Mutual labels:  exploitation
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (+140%)
Mutual labels:  exploitation
exploits
Some of my public exploits
Stars: ✭ 50 (+150%)
Mutual labels:  exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+1365%)
Mutual labels:  exploitation
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (+335%)
Mutual labels:  exploitation
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Stars: ✭ 85 (+325%)
Mutual labels:  exploitation
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (+515%)
Mutual labels:  exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+6860%)
Mutual labels:  exploitation
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (+35%)
Mutual labels:  ctf-writeups
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (+390%)
Mutual labels:  exploitation
ARM-episodes
Arm Episodes
Stars: ✭ 75 (+275%)
Mutual labels:  exploitation
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+6550%)
Mutual labels:  exploitation
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+5990%)
Mutual labels:  exploitation
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (+365%)
Mutual labels:  exploitation
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+135%)
Mutual labels:  buffer-overflow
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+6330%)
Mutual labels:  exploitation
ctf
CTF programs and writeups
Stars: ✭ 22 (+10%)
Mutual labels:  ctf-writeups
CTF
Some wrrite-ups
Stars: ✭ 15 (-25%)
Mutual labels:  ctf-writeups
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (+270%)
Mutual labels:  exploitation
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (+305%)
Mutual labels:  exploitation
crypto repo
To store some CTF crypto scripts.
Stars: ✭ 15 (-25%)
Mutual labels:  ctf-writeups
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (+280%)
Mutual labels:  exploitation
HackToday
HackToday is annual ctf competition held by Cyber Security IPB
Stars: ✭ 17 (-15%)
Mutual labels:  ctf-challenges
Baf
Blind Attacking Framework
Stars: ✭ 71 (+255%)
Mutual labels:  exploitation
Pwin
Security Evaluation of Dynamic Binary Instrumentation Engines
Stars: ✭ 70 (+250%)
Mutual labels:  exploitation
CTF-writeup
Write-ups for CTF challenges.
Stars: ✭ 15 (-25%)
Mutual labels:  ctf-writeups
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (+135%)
Mutual labels:  exploitation
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+355%)
Mutual labels:  exploitation
CTF
My CTF writeups
Stars: ✭ 84 (+320%)
Mutual labels:  ctf-writeups
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (+125%)
Mutual labels:  exploitation
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+4945%)
Mutual labels:  exploitation
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (+125%)
Mutual labels:  exploitation
CTF
CTF (Capture The Flag) writeups, code snippets, scripts
Stars: ✭ 16 (-20%)
Mutual labels:  ctf-writeups
CTF
CTF (Capture The Flag Writeups and Tools)
Stars: ✭ 57 (+185%)
Mutual labels:  ctf-writeups
61-120 of 211 similar projects