All Projects → Binary Exploitation → Similar Projects or Alternatives

982 Open source projects that are alternatives of or similar to Binary Exploitation

Squalr
Squalr Memory Editor - Game Hacking Tool Written in C#
Stars: ✭ 645 (+1272.34%)
Mutual labels:  x86, x86-64
oberon-07-compiler
Oberon-07 compiler for x64 (Windows, Linux), x86 (Windows, Linux, KolibriOS), MSP430x{1,2}xx, STM32 Cortex-M3
Stars: ✭ 45 (-4.26%)
Mutual labels:  x86-64, x86
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (+631.91%)
Mutual labels:  ctf, exploitation
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+787.23%)
Mutual labels:  ctf, exploitation
Asmtk
Assembler toolkit based on AsmJit
Stars: ✭ 131 (+178.72%)
Mutual labels:  x86, x86-64
X86 Assembly Cheat
MOVED TO: https://github.com/cirosantilli/linux-kernel-module-cheat#userland-assembly SEE README. x86 IA-32 and x86-64 userland minimal examples tutorial. Hundreds of runnable asserts. Nice GDB setup. IO done with libc, so OS portable in theory. NASM and GAS covered. Tested in Ubuntu 18.04. Containers (ELF), linking, calling conventions. System land cheat at: https://github.com/cirosantilli/x86-bare-metal-examples, ARM cheat at: https://github.com/cirosantilli/arm-assembly-cheat
Stars: ✭ 773 (+1544.68%)
Mutual labels:  x86, x86-64
Ropa
GUI tool to create ROP chains using the ropper API
Stars: ✭ 151 (+221.28%)
Mutual labels:  binary, exploitation
alpine-php-fpm
Lightweight and optimised PHP-FPM (PHP 7.4, 8.0, 8.1) Docker images with essential extensions on top of latest Alpine Linux.
Stars: ✭ 53 (+12.77%)
Mutual labels:  x86-64, x86
Assembly-Syntax-Definition
This is the greatest syntax definition of All Time
Stars: ✭ 23 (-51.06%)
Mutual labels:  x86-64, x86
RenHook
An open-source x86 / x86-64 hooking library for Windows.
Stars: ✭ 80 (+70.21%)
Mutual labels:  x86-64, x86
x86e
A simple x86 emulator, debugger, and editor in JavaScript.
Stars: ✭ 89 (+89.36%)
Mutual labels:  x86-64, x86
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+2491.49%)
Mutual labels:  binary, exploitation
Xopcodecalc
Opcode calculator
Stars: ✭ 147 (+212.77%)
Mutual labels:  x86, x86-64
fasm
flat assembler 1 - reconstructed source history
Stars: ✭ 187 (+297.87%)
Mutual labels:  x86-64, x86
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (+159.57%)
Mutual labels:  ctf, exploitation
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (+85.11%)
Mutual labels:  ctf, exploitation
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+9844.68%)
Mutual labels:  ctf, exploitation
Fasmg
flat assembler g - examples library
Stars: ✭ 56 (+19.15%)
Mutual labels:  x86, x86-64
Dennix
Dennix is a unix-like hobbyist operating system written from scratch.
Stars: ✭ 53 (+12.77%)
Mutual labels:  x86, x86-64
X64dbg
An open-source x64/x32 debugger for windows.
Stars: ✭ 37,825 (+80378.72%)
Mutual labels:  x86, x86-64
Asmjit
Machine code generation for C++
Stars: ✭ 2,874 (+6014.89%)
Mutual labels:  x86, x86-64
x86-Assembly-Reverse-Engineering
🛠 Knowledge about the topic of x86 assembly & disassembly 🛠
Stars: ✭ 27 (-42.55%)
Mutual labels:  x86-64, x86
Toaruos
A completely-from-scratch hobby operating system: bootloader, kernel, drivers, C library, and userspace including a composited graphical UI, dynamic linker, syntax-highlighting text editor, network stack, etc.
Stars: ✭ 4,687 (+9872.34%)
Mutual labels:  x86, x86-64
Unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, X86)
Stars: ✭ 4,934 (+10397.87%)
Mutual labels:  x86, x86-64
Distorm
Powerful Disassembler Library For x86/AMD64
Stars: ✭ 829 (+1663.83%)
Mutual labels:  x86, x86-64
Docker War
Docker based Wargame Platform - To practice your CTF skills
Stars: ✭ 30 (-36.17%)
Mutual labels:  ctf
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+1638.3%)
Mutual labels:  exploitation
Windows
Awesome tools to exploit Windows !
Stars: ✭ 816 (+1636.17%)
Mutual labels:  exploitation
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+2017.02%)
Mutual labels:  ctf
Nemesis
💾 x86 operation system writen on fasm
Stars: ✭ 29 (-38.3%)
Mutual labels:  x86
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+16393.62%)
Mutual labels:  exploitation
Goridge
High-performance PHP-to-Golang IPC bridge
Stars: ✭ 950 (+1921.28%)
Mutual labels:  binary
R2s R4s X86 Openwrt
OpenWrt for Nanopi R2S/R4S/X86
Stars: ✭ 783 (+1565.96%)
Mutual labels:  x86
Rocket Shot
Backwards program slice stitching for automatic CTF problem solving.
Stars: ✭ 43 (-8.51%)
Mutual labels:  ctf
Offport killer
This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan or services running locally. The tool is useful when nmap or any scanning tool is not available and in the situation during which you did a manual port scanning and then want to identify the services running behind the identified ports.
Stars: ✭ 40 (-14.89%)
Mutual labels:  ctf
Code Audit Challenges
Code-Audit-Challenges
Stars: ✭ 779 (+1557.45%)
Mutual labels:  ctf
Fbctf
Platform to host Capture the Flag competitions
Stars: ✭ 6,407 (+13531.91%)
Mutual labels:  ctf
Javassembly
💾 Calling Assembly from Java: simple example using the JNI and NASM.
Stars: ✭ 28 (-40.43%)
Mutual labels:  x86-64
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+1504.26%)
Mutual labels:  ctf
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-17.02%)
Mutual labels:  exploitation
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (+1478.72%)
Mutual labels:  exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+1448.94%)
Mutual labels:  exploitation
Ctf
(mostly web related) web challenge writeups between 2011 and 2015
Stars: ✭ 20 (-57.45%)
Mutual labels:  ctf
Ctftraining
CTF Training 经典赛题复现环境
Stars: ✭ 729 (+1451.06%)
Mutual labels:  ctf
Lambda Packages
Various popular python libraries, pre-compiled to be compatible with AWS Lambda
Stars: ✭ 713 (+1417.02%)
Mutual labels:  binary
Corefreq
CoreFreq is a CPU monitoring software designed for the 64-bits Processors.
Stars: ✭ 1,026 (+2082.98%)
Mutual labels:  x86-64
Mythril
A hypervisor written in rust
Stars: ✭ 43 (-8.51%)
Mutual labels:  x86-64
Smallerc
Simple C compiler
Stars: ✭ 986 (+1997.87%)
Mutual labels:  x86
Ris
a simple cross-platform resource compiler for c++ projects
Stars: ✭ 15 (-68.09%)
Mutual labels:  binary
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+1410.64%)
Mutual labels:  exploitation
Scodec
Scala combinator library for working with binary data
Stars: ✭ 709 (+1408.51%)
Mutual labels:  binary
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+1785.11%)
Mutual labels:  ctf
Inc
an incremental approach to compiler construction
Stars: ✭ 702 (+1393.62%)
Mutual labels:  x86
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+1380.85%)
Mutual labels:  ctf
Seq.asm
Minimal implementation of UNIX seq command in x86_64 assembly.
Stars: ✭ 37 (-21.28%)
Mutual labels:  x86-64
Blog os
Writing an OS in Rust
Stars: ✭ 8,120 (+17176.6%)
Mutual labels:  x86-64
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Stars: ✭ 676 (+1338.3%)
Mutual labels:  exploitation
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (+1331.91%)
Mutual labels:  exploitation
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+1763.83%)
Mutual labels:  exploitation
Ksm
A fast, hackable and simple x64 VT-x hypervisor for Windows and Linux. Builtin userspace sandbox and introspection engine.
Stars: ✭ 673 (+1331.91%)
Mutual labels:  x86-64
61-120 of 982 similar projects