All Projects → Binary Exploitation → Similar Projects or Alternatives

982 Open source projects that are alternatives of or similar to Binary Exploitation

Binary Hacking Course
📟Binary Hacking Course
Stars: ✭ 34 (-27.66%)
Mutual labels:  binary
Ctf writeups
Stars: ✭ 24 (-48.94%)
Mutual labels:  ctf
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+1089.36%)
Mutual labels:  ctf
Fspickler
A fast multi-format message serializer for .NET
Stars: ✭ 299 (+536.17%)
Mutual labels:  binary
Eu4dll
Europa Universalis IV double byte language patch; master:1.30.6.0, dev:1.30.6.0
Stars: ✭ 295 (+527.66%)
Mutual labels:  x86-64
Angr
A powerful and user-friendly binary analysis platform!
Stars: ✭ 5,542 (+11691.49%)
Mutual labels:  binary
Pillman
Pillman boot sector game, a yellow thing eats pills and is chased by monsters.
Stars: ✭ 298 (+534.04%)
Mutual labels:  x86
qctf-school-2018
QCTF School 2018. Developed with ♥ by Hackerdom team
Stars: ✭ 13 (-72.34%)
Mutual labels:  ctf
Deta parser
快速中文分词分析word segmentation
Stars: ✭ 476 (+912.77%)
Mutual labels:  binary
xbpch
xarray interface for bpch files
Stars: ✭ 17 (-63.83%)
Mutual labels:  binary
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+534.04%)
Mutual labels:  binary
ferryd
Fast, safe and reliable transit for the delivery of software updates to users.
Stars: ✭ 43 (-8.51%)
Mutual labels:  binary
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+13240.43%)
Mutual labels:  ctf
ctf
Capture The Flag Information
Stars: ✭ 12 (-74.47%)
Mutual labels:  ctf
Docker War
Docker based Wargame Platform - To practice your CTF skills
Stars: ✭ 30 (-36.17%)
Mutual labels:  ctf
hugo-wrapper
The universal way to include Hugo binary to your project.
Stars: ✭ 27 (-42.55%)
Mutual labels:  binary
Subhook
Simple hooking library for C/C++ (x86 only, 32/64-bit, no dependencies)
Stars: ✭ 470 (+900%)
Mutual labels:  x86
Flagchecker
For effective cheating detection in competitions. Utilizes Linux Kernel Module (LKM) for generating flags.
Stars: ✭ 24 (-48.94%)
Mutual labels:  ctf
Weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
Stars: ✭ 547 (+1063.83%)
Mutual labels:  ctf
Teamviewer permissions hook v1
A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissions.
Stars: ✭ 297 (+531.91%)
Mutual labels:  x86
Windows
Awesome tools to exploit Windows !
Stars: ✭ 816 (+1636.17%)
Mutual labels:  exploitation
cross-compile-godot-raspberry-pi
A script to easily cross-compile Godot binaries for the Raspberry Pi from Linux x86_64 and an extra script to easily transfer the compiled Godot binaries to the Raspberry Pi using rsync
Stars: ✭ 12 (-74.47%)
Mutual labels:  x86-64
YAOF
OpenWrt for Nanopi R2C/R2S/R4S/X86
Stars: ✭ 1,442 (+2968.09%)
Mutual labels:  x86
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+2017.02%)
Mutual labels:  ctf
FOMOSv2-CL
FOMOS stands for: Free, Open source, Mobile, Operating, System.
Stars: ✭ 24 (-48.94%)
Mutual labels:  x86-64
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+9474.47%)
Mutual labels:  exploitation
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (+529.79%)
Mutual labels:  exploitation
tutorials
Tutorials written by me.
Stars: ✭ 17 (-63.83%)
Mutual labels:  ctf
Invaders
Invaders game in 512 bytes (boot sector)
Stars: ✭ 461 (+880.85%)
Mutual labels:  x86
Goridge
High-performance PHP-to-Golang IPC bridge
Stars: ✭ 950 (+1921.28%)
Mutual labels:  binary
Bddisasm
bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.
Stars: ✭ 540 (+1048.94%)
Mutual labels:  x86
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+527.66%)
Mutual labels:  ctf
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-38.3%)
Mutual labels:  exploitation
Flingos
An educational operating system written in C#. A great stepping stone from high to low level development.
Stars: ✭ 451 (+859.57%)
Mutual labels:  x86
Code Audit Challenges
Code-Audit-Challenges
Stars: ✭ 779 (+1557.45%)
Mutual labels:  ctf
Mlml
self-hosted compiler for a subset of OCaml
Stars: ✭ 41 (-12.77%)
Mutual labels:  x86-64
Cfg Explorer
CFG explorer for binaries
Stars: ✭ 33 (-29.79%)
Mutual labels:  binary
Userlandexec
userland exec for Linux x86_64
Stars: ✭ 23 (-51.06%)
Mutual labels:  x86-64
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+1048.94%)
Mutual labels:  ctf
Lbforth
Self-hosting metacompiled Forth, bootstrapping from a few lines of C; targets Linux, Windows, ARM, RISC-V, 68000, PDP-11, asm.js.
Stars: ✭ 293 (+523.4%)
Mutual labels:  x86
YuktiCTF
A Game platform to spread awareness among school and university students about various cyber attacks.
Stars: ✭ 11 (-76.6%)
Mutual labels:  ctf
Mazucc
A minimalist C compiler with x86_64 code generation
Stars: ✭ 437 (+829.79%)
Mutual labels:  x86-64
Rocket Shot
Backwards program slice stitching for automatic CTF problem solving.
Stars: ✭ 43 (-8.51%)
Mutual labels:  ctf
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (+823.4%)
Mutual labels:  ctf
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (+34.04%)
Mutual labels:  exploitation
Saraff.Twain.NET
Saraff.Twain.NET is the skillful scanning component which allows you to control work of flatbed scanner, web and digital camera and any other TWAIN device from .NET environment. You can use this library in your programs written in any programming languages compatible with .NET technology.
Stars: ✭ 74 (+57.45%)
Mutual labels:  x86
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+817.02%)
Mutual labels:  exploitation
obsidian
Writeups for CTF challenges.
Stars: ✭ 47 (+0%)
Mutual labels:  ctf
Javassembly
💾 Calling Assembly from Java: simple example using the JNI and NASM.
Stars: ✭ 28 (-40.43%)
Mutual labels:  x86-64
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-42.55%)
Mutual labels:  ctf
Gargoyle
A memory scanning evasion technique
Stars: ✭ 428 (+810.64%)
Mutual labels:  x86
instrumentation
Assorted pintools
Stars: ✭ 24 (-48.94%)
Mutual labels:  binary
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (+1478.72%)
Mutual labels:  exploitation
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (+514.89%)
Mutual labels:  binary
Ctf Writeups
Perfect Blue's CTF Writeups
Stars: ✭ 286 (+508.51%)
Mutual labels:  ctf
Hackermind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
Stars: ✭ 284 (+504.26%)
Mutual labels:  ctf
Riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
Stars: ✭ 18 (-61.7%)
Mutual labels:  ctf
Nimble parsec
A simple and fast library for text-based parser combinators
Stars: ✭ 532 (+1031.91%)
Mutual labels:  binary
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+504.26%)
Mutual labels:  ctf
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (+497.87%)
Mutual labels:  ctf
241-300 of 982 similar projects