All Projects → Build An Efficient Pwn Environment → Similar Projects or Alternatives

415 Open source projects that are alternatives of or similar to Build An Efficient Pwn Environment

Review the national post Graduate entrance examination
🌟复习考研的那些事儿(清华912考研)~~
Stars: ✭ 399 (+108.9%)
Mutual labels:  ctf
defcon26-pow
Fast defcon 26 quals pow solver
Stars: ✭ 23 (-87.96%)
Mutual labels:  ctf
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-33.51%)
Mutual labels:  pwn
challenges
Security challenges and CTFs created by the Penultimate team.
Stars: ✭ 13 (-93.19%)
Mutual labels:  ctf
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+107.33%)
Mutual labels:  ctf
ctf-xinetd
A docker image to hold pwn challenges in ctf war
Stars: ✭ 48 (-74.87%)
Mutual labels:  pwn
Ctf
CTF write-ups by PDKT team with English and Indonesian language
Stars: ✭ 68 (-64.4%)
Mutual labels:  ctf
Enum.py
A tool to enumerate network services
Stars: ✭ 23 (-87.96%)
Mutual labels:  ctf
Fbctf
Platform to host Capture the Flag competitions
Stars: ✭ 6,407 (+3254.45%)
Mutual labels:  ctf
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-85.34%)
Mutual labels:  ctf
Cardpwn
OSINT Tool to find Breached Credit Cards Information
Stars: ✭ 187 (-2.09%)
Mutual labels:  pwn
vim-easydebugger
A VIM multi-language debugger plugin
Stars: ✭ 47 (-75.39%)
Mutual labels:  gdb
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (+92.67%)
Mutual labels:  ctf
2021
WeCTF 2021 Source Code & Organizer's Writeup
Stars: ✭ 28 (-85.34%)
Mutual labels:  ctf
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-63.35%)
Mutual labels:  ctf
H1ve
An Easy / Quick / Cheap Integrated Platform
Stars: ✭ 368 (+92.67%)
Mutual labels:  ctf
Pwn deploy chroot
可以方便地部署一个或者多个pwn题到一个docker容器中(使用chroot,并可以设置是否使用我自己写的catflag程序替换默认的/bin/sh程序,以增加安全性)
Stars: ✭ 146 (-23.56%)
Mutual labels:  pwn
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
Stars: ✭ 406 (+112.57%)
Mutual labels:  ctf
Inspector
A drop-anywhere C++ REPL
Stars: ✭ 767 (+301.57%)
Mutual labels:  gdb
gdb-ruby
It's time for Ruby lovers to use Ruby in gdb, and gdb in Ruby!
Stars: ✭ 55 (-71.2%)
Mutual labels:  gdb
shellex
C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor
Stars: ✭ 89 (-53.4%)
Mutual labels:  gdb
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+5903.14%)
Mutual labels:  ctf
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (-73.3%)
Mutual labels:  ctf
gdb-helpers
GDB helper scripts
Stars: ✭ 37 (-80.63%)
Mutual labels:  gdb
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-64.92%)
Mutual labels:  ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+82.2%)
Mutual labels:  ctf
Easy Linux Pwn
A set of Linux binary exploitation tasks for beginners on various architectures
Stars: ✭ 353 (+84.82%)
Mutual labels:  pwn
Lctf2017
Source code, writeups and exps in LCTF2017.
Stars: ✭ 162 (-15.18%)
Mutual labels:  ctf
machinescli
This tool provides commandline access for https://www.hackthebox.eu, https://tryhackme.com/ and https://www.vulnhub.com/ machines.
Stars: ✭ 34 (-82.2%)
Mutual labels:  ctf
Nvim Gdb
Neovim thin wrapper for GDB, LLDB, PDB/PDB++ and BashDB
Stars: ✭ 341 (+78.53%)
Mutual labels:  gdb
Awd auto attack framework
AWD 自动化攻击框架
Stars: ✭ 67 (-64.92%)
Mutual labels:  ctf
gdb-automatic-deadlock-detector
Script adds new command to GDB which allows automatically detect C/C++ thread locking and deadlocks in GDB debugger
Stars: ✭ 60 (-68.59%)
Mutual labels:  gdb
Ctf Difficulty
This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
Stars: ✭ 338 (+76.96%)
Mutual labels:  ctf
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-36.13%)
Mutual labels:  ctf
metal.test
Deprecated, superseded by https://github.com/metal-ci/test
Stars: ✭ 41 (-78.53%)
Mutual labels:  gdb
OverRide
Binary Exploitation and Reverse-Engineering (from assembly into C)
Stars: ✭ 69 (-63.87%)
Mutual labels:  gdb
Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (+73.3%)
Mutual labels:  ctf
write-up
😼 CTF write-ups
Stars: ✭ 131 (-31.41%)
Mutual labels:  ctf
Avalonstudio
Cross platform IDE and Shell
Stars: ✭ 1,132 (+492.67%)
Mutual labels:  gdb
hello-world-gdb
Simple hello world program for debugging with gdb
Stars: ✭ 29 (-84.82%)
Mutual labels:  gdb
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+67.54%)
Mutual labels:  ctf
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+294.76%)
Mutual labels:  ctf
ctf writeups
No description or website provided.
Stars: ✭ 25 (-86.91%)
Mutual labels:  ctf
decrypt-qq1790749886-javanet
解密 qq1790749886/javanet 文件
Stars: ✭ 19 (-90.05%)
Mutual labels:  ctf
Ctf Challenges By Me
Pwnable|Web Security|Cryptography CTF-style challenges
Stars: ✭ 305 (+59.69%)
Mutual labels:  ctf
avast-ctf-cambridge-2018
🎖 A complete write-up of the Avast challenge given at Hack Cambridge 2018
Stars: ✭ 16 (-91.62%)
Mutual labels:  ctf
Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 1,118 (+485.34%)
Mutual labels:  ctf
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (-80.1%)
Mutual labels:  ctf
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (+51.31%)
Mutual labels:  pwn
Libcxx Pretty Printers
GDB Pretty Printers for libc++ of Clang/LLVM
Stars: ✭ 89 (-53.4%)
Mutual labels:  gdb
Ctftraining
CTF Training 经典赛题复现环境
Stars: ✭ 729 (+281.68%)
Mutual labels:  ctf
gdb 2 root
This python script adds some usefull command to stripped vmlinux image
Stars: ✭ 20 (-89.53%)
Mutual labels:  gdb
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-39.79%)
Mutual labels:  ctf
watchman
AML/CTF/KYC/OFAC Search of global watchlist, sanctions, and politically exposed person (PEP)
Stars: ✭ 167 (-12.57%)
Mutual labels:  ctf
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+264.4%)
Mutual labels:  ctf
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (-80.1%)
Mutual labels:  ctf
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-68.59%)
Mutual labels:  ctf
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (-0.52%)
Mutual labels:  ctf
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-4.19%)
Mutual labels:  ctf
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+1193.19%)
Mutual labels:  ctf
301-360 of 415 similar projects