All Projects → Build An Efficient Pwn Environment → Similar Projects or Alternatives

415 Open source projects that are alternatives of or similar to Build An Efficient Pwn Environment

CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-91.1%)
Mutual labels:  gdb, pwn, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2097.38%)
Mutual labels:  ctf, pwn, gdb
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+102.62%)
Mutual labels:  ctf, pwn, gdb
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-36.13%)
Mutual labels:  gdb, pwn, ctf
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+5.76%)
Mutual labels:  ctf, pwn
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-90.58%)
Mutual labels:  pwn, ctf
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (-7.33%)
Mutual labels:  pwn, gdb
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (-17.8%)
Mutual labels:  ctf, pwn
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-73.3%)
Mutual labels:  pwn, ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-89.01%)
Mutual labels:  pwn, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-31.94%)
Mutual labels:  pwn, ctf
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+2087.43%)
Mutual labels:  ctf, gdb
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-87.96%)
Mutual labels:  pwn, ctf
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+318.32%)
Mutual labels:  ctf, pwn
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+487.43%)
Mutual labels:  ctf, pwn
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+31.94%)
Mutual labels:  pwn, ctf
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (-56.54%)
Mutual labels:  gdb, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-67.54%)
Mutual labels:  pwn, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-87.96%)
Mutual labels:  pwn, ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-65.45%)
Mutual labels:  pwn, ctf
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-90.05%)
Mutual labels:  pwn, ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+48.69%)
Mutual labels:  ctf, pwn
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-44.5%)
Mutual labels:  ctf, pwn
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+118.32%)
Mutual labels:  ctf, pwn
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+2677.49%)
Mutual labels:  ctf, pwn
Slides
won't maintain
Stars: ✭ 79 (-58.64%)
Mutual labels:  ctf, pwn
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-86.91%)
Mutual labels:  pwn, ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+509.95%)
Mutual labels:  pwn, ctf
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-57.59%)
Mutual labels:  ctf, pwn
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (-23.04%)
Mutual labels:  ctf, pwn
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+553.93%)
Mutual labels:  ctf, pwn
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-76.44%)
Mutual labels:  ctf, pwn
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+1369.63%)
Mutual labels:  ctf, pwn
mini-kali
Docker image for hacking
Stars: ✭ 15 (-92.15%)
Mutual labels:  gdb, ctf
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-84.82%)
Mutual labels:  pwn, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+53.4%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-87.96%)
Mutual labels:  pwn, ctf
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-87.43%)
Mutual labels:  pwn, ctf
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+0%)
Mutual labels:  ctf, pwn
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-49.74%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (-29.32%)
Mutual labels:  pwn, ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (-28.27%)
Mutual labels:  pwn, ctf
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+174.35%)
Mutual labels:  ctf, pwn
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+583.77%)
Mutual labels:  ctf, pwn
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-24.08%)
Mutual labels:  ctf, pwn
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (-26.7%)
Mutual labels:  ctf
Ctf
some experience in CTFs
Stars: ✭ 165 (-13.61%)
Mutual labels:  ctf
Pygdbmi
A library to parse gdb mi output and interact with gdb subprocesses
Stars: ✭ 139 (-27.23%)
Mutual labels:  gdb
Gdb Frontend
☕ GDBFrontend is an easy, flexible and extensionable gui debugger.
Stars: ✭ 2,104 (+1001.57%)
Mutual labels:  gdb
Awd Watchbird
A powerful PHP WAF for AWD
Stars: ✭ 178 (-6.81%)
Mutual labels:  ctf
Angrgdb
Use angr inside GDB. Create an angr state from the current debugger state.
Stars: ✭ 165 (-13.61%)
Mutual labels:  gdb
Stegbrute
Fast Steganography bruteforce tool written in Rust useful for CTF's
Stars: ✭ 134 (-29.84%)
Mutual labels:  ctf
Lctf2018
Source code, writeups and exps in LCTF2018.
Stars: ✭ 130 (-31.94%)
Mutual labels:  ctf
Dwarfexport
Export dwarf debug information from IDA Pro
Stars: ✭ 164 (-14.14%)
Mutual labels:  gdb
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-31.94%)
Mutual labels:  ctf
Cardpwn
OSINT Tool to find Breached Credit Cards Information
Stars: ✭ 187 (-2.09%)
Mutual labels:  pwn
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-33.51%)
Mutual labels:  pwn
Reversing Challenges List
CTF Reversing Challenges List
Stars: ✭ 163 (-14.66%)
Mutual labels:  ctf
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (-34.03%)
Mutual labels:  ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+5903.14%)
Mutual labels:  ctf
1-60 of 415 similar projects