All Projects → Binary Exploitation → Similar Projects or Alternatives

982 Open source projects that are alternatives of or similar to Binary Exploitation

meo
subset c compiler
Stars: ✭ 35 (-25.53%)
Mutual labels:  x86-64
Ctftraining
CTF Training 经典赛题复现环境
Stars: ✭ 729 (+1451.06%)
Mutual labels:  ctf
protodata
A textual language for binary data.
Stars: ✭ 35 (-25.53%)
Mutual labels:  binary
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+778.72%)
Mutual labels:  ctf
Ctf
(mostly web related) web challenge writeups between 2011 and 2015
Stars: ✭ 20 (-57.45%)
Mutual labels:  ctf
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
Stars: ✭ 47 (+0%)
Mutual labels:  exploitation
Binee
Binee: binary emulation environment
Stars: ✭ 408 (+768.09%)
Mutual labels:  binary
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-59.57%)
Mutual labels:  ctf
Lambda Packages
Various popular python libraries, pre-compiled to be compatible with AWS Lambda
Stars: ✭ 713 (+1417.02%)
Mutual labels:  binary
nordvpn
NordVpn Docker Client
Stars: ✭ 475 (+910.64%)
Mutual labels:  x86-64
Asm Dude
Visual Studio extension for assembly syntax highlighting and code completion in assembly files and the disassembly window
Stars: ✭ 3,898 (+8193.62%)
Mutual labels:  x86-64
minilang
Bootstrapped compiler of a C-like but Python-looking language
Stars: ✭ 38 (-19.15%)
Mutual labels:  x86-64
Corefreq
CoreFreq is a CPU monitoring software designed for the 64-bits Processors.
Stars: ✭ 1,026 (+2082.98%)
Mutual labels:  x86-64
Newbie Security List
网络安全学习资料,欢迎补充
Stars: ✭ 402 (+755.32%)
Mutual labels:  ctf
structures
Declarative binary data builder and parser: simple, fast, extensible
Stars: ✭ 29 (-38.3%)
Mutual labels:  binary
Scodec
Scala combinator library for working with binary data
Stars: ✭ 709 (+1408.51%)
Mutual labels:  binary
Binjs Ref
Reference implementation for the JavaScript Binary AST format
Stars: ✭ 399 (+748.94%)
Mutual labels:  binary
x86-csv
A machine-readable representation of the Intel x86 Instruction Set Reference.
Stars: ✭ 20 (-57.45%)
Mutual labels:  x86
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+1785.11%)
Mutual labels:  ctf
KnutOS
An x86_64 hobbyist OS written in C and Assembly
Stars: ✭ 16 (-65.96%)
Mutual labels:  x86-64
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+742.55%)
Mutual labels:  ctf
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Stars: ✭ 84 (+78.72%)
Mutual labels:  ctf
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+1380.85%)
Mutual labels:  ctf
AEGPaper
Automatic Exploit Generation Paper
Stars: ✭ 30 (-36.17%)
Mutual labels:  exploitation
Ctf writeup
CTF writeups from Balsn
Stars: ✭ 393 (+736.17%)
Mutual labels:  ctf
ts-c99-compiler
ANSI C 16bit Compiler + NASM Assembler + Intel 8086 / 80186 + X87 emulator written entirely in TypeScript
Stars: ✭ 78 (+65.96%)
Mutual labels:  x86
Seq.asm
Minimal implementation of UNIX seq command in x86_64 assembly.
Stars: ✭ 37 (-21.28%)
Mutual labels:  x86-64
concise-cheat-sheets
Cheat Sheets for programming languages and tools
Stars: ✭ 98 (+108.51%)
Mutual labels:  ctf
Execa
Process execution for humans
Stars: ✭ 4,318 (+9087.23%)
Mutual labels:  binary
nolimix86
LLVM-based x86 emulator with support for unlimited virtual registers, used before the register allocation pass
Stars: ✭ 19 (-59.57%)
Mutual labels:  x86-64
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (+1331.91%)
Mutual labels:  exploitation
TravorOS
A simple OS running on Intel x86 architecture | No longer updating
Stars: ✭ 24 (-48.94%)
Mutual labels:  x86
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (+514.89%)
Mutual labels:  binary
Ctf Writeups
Perfect Blue's CTF Writeups
Stars: ✭ 286 (+508.51%)
Mutual labels:  ctf
Inequality Solving with CVP
CVP "trick" for CTF challenges
Stars: ✭ 74 (+57.45%)
Mutual labels:  ctf
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+1763.83%)
Mutual labels:  exploitation
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (+682.98%)
Mutual labels:  ctf
Cemu
Cheap EMUlator: lightweight multi-architecture assembly playground
Stars: ✭ 666 (+1317.02%)
Mutual labels:  x86-64
Hackermind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
Stars: ✭ 284 (+504.26%)
Mutual labels:  ctf
Attack-Defense-Platform
A framework that help to create CTF Attack with Defense competition quickly
Stars: ✭ 23 (-51.06%)
Mutual labels:  ctf
Mini C
Dr Strangehack, or: how to write a self-hosting C compiler in 10 hours
Stars: ✭ 372 (+691.49%)
Mutual labels:  x86
Riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
Stars: ✭ 18 (-61.7%)
Mutual labels:  ctf
Nimble parsec
A simple and fast library for text-based parser combinators
Stars: ✭ 532 (+1031.91%)
Mutual labels:  binary
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+504.26%)
Mutual labels:  ctf
variorum
Tool for hardware-level feature control
Stars: ✭ 21 (-55.32%)
Mutual labels:  x86
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (+682.98%)
Mutual labels:  ctf
mdict
node.js mdict (*.mdx, *.mdd) file reader
Stars: ✭ 39 (-17.02%)
Mutual labels:  binary
Awesome Ctf
A curated list of CTF frameworks, libraries, resources and softwares
Stars: ✭ 6,465 (+13655.32%)
Mutual labels:  ctf
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-38.3%)
Mutual labels:  exploitation
Wingos
a little 64bit operating system written in c++ with smp support
Stars: ✭ 361 (+668.09%)
Mutual labels:  x86-64
scaraOS
A 32bit multiboot OS kernel for IA32 (PC/AT) systems.
Stars: ✭ 31 (-34.04%)
Mutual labels:  x86
Mu
Soul of a tiny new machine. More thorough tests → More comprehensible and rewrite-friendly software → More resilient society.
Stars: ✭ 834 (+1674.47%)
Mutual labels:  x86
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (+497.87%)
Mutual labels:  ctf
Rootthebox
A Game of Hackers (CTF Scoreboard & Game Manager)
Stars: ✭ 527 (+1021.28%)
Mutual labels:  ctf
Xbook2
xbook2是一个基于x86处理器的32位操作系统,实现了大量的基础功能,可以拿来学习操作系统知识。
Stars: ✭ 273 (+480.85%)
Mutual labels:  x86
Svm kernel
x86_64 AMD kernel optimized for performance & hypervisor usage
Stars: ✭ 32 (-31.91%)
Mutual labels:  x86-64
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1808.51%)
Mutual labels:  exploitation
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+1014.89%)
Mutual labels:  ctf
Cuis Smalltalk Dev
Active development of Cuis Smalltalk
Stars: ✭ 276 (+487.23%)
Mutual labels:  x86-64
Maxine Vm
Maxine VM: A meta-circular research VM
Stars: ✭ 274 (+482.98%)
Mutual labels:  x86
301-360 of 982 similar projects