All Projects → CJ2018-Final-CTF → Similar Projects or Alternatives

378 Open source projects that are alternatives of or similar to CJ2018-Final-CTF

ForcAD
Pure-python distributable Attack-Defence CTF platform, created to be easily set up.
Stars: ✭ 77 (+32.76%)
Mutual labels:  ctf, attack-defense-ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+13.79%)
Mutual labels:  ctf, binary-exploitation
ctf
CTF programs and writeups
Stars: ✭ 22 (-62.07%)
Mutual labels:  ctf, binary-exploitation
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (+43.1%)
Mutual labels:  ctf, binary-exploitation
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-50%)
Mutual labels:  ctf, binary-exploitation
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+2086.21%)
Mutual labels:  web-security, ctf
Attack-Defense-Platform
A framework that help to create CTF Attack with Defense competition quickly
Stars: ✭ 23 (-60.34%)
Mutual labels:  ctf, attack-defense-ctf
How-to-Hack-Websites
開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall
Stars: ✭ 291 (+401.72%)
Mutual labels:  web-security, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+405.17%)
Mutual labels:  ctf, binary-exploitation
Instruction-Stomp
Cross-architecture instruction counting for CTF solving
Stars: ✭ 32 (-44.83%)
Mutual labels:  ctf
ctf-eth-env
Moved to https://github.com/chainflag/eth-challenge-base/tree/main/geth
Stars: ✭ 30 (-48.28%)
Mutual labels:  ctf
ctf-primer
Textbook with chapters for each usual picoCTF challenge category.
Stars: ✭ 20 (-65.52%)
Mutual labels:  ctf
ida2pwntools
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
Stars: ✭ 58 (+0%)
Mutual labels:  ctf
machinescli
This tool provides commandline access for https://www.hackthebox.eu, https://tryhackme.com/ and https://www.vulnhub.com/ machines.
Stars: ✭ 34 (-41.38%)
Mutual labels:  ctf
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-58.62%)
Mutual labels:  ctf
writeups
Writeups for vulnerable machines.
Stars: ✭ 110 (+89.66%)
Mutual labels:  ctf
lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Stars: ✭ 1,261 (+2074.14%)
Mutual labels:  web-security
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (+31.03%)
Mutual labels:  ctf
ctf
repo for ctf
Stars: ✭ 22 (-62.07%)
Mutual labels:  ctf
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (-41.38%)
Mutual labels:  ctf
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (+67.24%)
Mutual labels:  ctf
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (-12.07%)
Mutual labels:  ctf
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+12887.93%)
Mutual labels:  ctf
Blind-SSRF
Nuclei Templates to reproduce Cracking the lens's Research
Stars: ✭ 111 (+91.38%)
Mutual labels:  web-security
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-62.07%)
Mutual labels:  ctf
decrypt-qq1790749886-javanet
解密 qq1790749886/javanet 文件
Stars: ✭ 19 (-67.24%)
Mutual labels:  ctf
ctftime.org
meta repository for ctftime.org issues, feature-requests etc
Stars: ✭ 64 (+10.34%)
Mutual labels:  ctf
chall.stypr.com
Stereotyped Challenges (2014~2023)
Stars: ✭ 59 (+1.72%)
Mutual labels:  ctf
EzpzShell
Collection Of Reverse Shell that can easily generate using Python3
Stars: ✭ 46 (-20.69%)
Mutual labels:  ctf
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-53.45%)
Mutual labels:  ctf
dontgo403
Tool to bypass 40X response codes.
Stars: ✭ 457 (+687.93%)
Mutual labels:  ctf
game-of-thrones-hacking-ctf
Game of Thrones hacking CTF (Capture the flag)
Stars: ✭ 57 (-1.72%)
Mutual labels:  ctf
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+334.48%)
Mutual labels:  ctf
ctfdump
ctf solutions
Stars: ✭ 64 (+10.34%)
Mutual labels:  ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+132.76%)
Mutual labels:  ctf
penelope
Penelope Shell Handler
Stars: ✭ 291 (+401.72%)
Mutual labels:  ctf
HackerOne-Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 104 (+79.31%)
Mutual labels:  ctf
CTF
🚩 A cheatsheet of useful tools and shell scripts that come in handy in capture the flag contests.
Stars: ✭ 31 (-46.55%)
Mutual labels:  ctf
eth-challenge-base
xinetd docker for building ethereum contract challenges
Stars: ✭ 74 (+27.59%)
Mutual labels:  ctf
2020p
WeCTF 2020+ Source Code & Organizer's Writeup
Stars: ✭ 22 (-62.07%)
Mutual labels:  ctf
PTE
Platform Test Edition
Stars: ✭ 18 (-68.97%)
Mutual labels:  ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-60.34%)
Mutual labels:  ctf
writeUp
My write-up on TryHackMe, HackTheBox, and CTF.
Stars: ✭ 58 (+0%)
Mutual labels:  ctf
write-up
😼 CTF write-ups
Stars: ✭ 131 (+125.86%)
Mutual labels:  ctf
CTF
🎏 Capture The Flag (CTF) challenges that I've encountered. An "educational purposes only" repository.
Stars: ✭ 12 (-79.31%)
Mutual labels:  ctf
AHE17
Android Hacking Event 2017 Write-up
Stars: ✭ 40 (-31.03%)
Mutual labels:  ctf
xeca
PowerShell payload generator
Stars: ✭ 103 (+77.59%)
Mutual labels:  ctf
alokmenghrajani.github.com
Alok Menghrajani's Blog
Stars: ✭ 64 (+10.34%)
Mutual labels:  web-security
2021
WeCTF 2021 Source Code & Organizer's Writeup
Stars: ✭ 28 (-51.72%)
Mutual labels:  ctf
noxCTF-2018-PSRF-as-Pwn
No description or website provided.
Stars: ✭ 50 (-13.79%)
Mutual labels:  ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+500%)
Mutual labels:  ctf
avast-ctf-cambridge-2018
🎖 A complete write-up of the Avast challenge given at Hack Cambridge 2018
Stars: ✭ 16 (-72.41%)
Mutual labels:  ctf
x86 shellcode tutorial
A training course for BambooFox
Stars: ✭ 27 (-53.45%)
Mutual labels:  ctf
My CTF Challenges
🔥☀️
Stars: ✭ 55 (-5.17%)
Mutual labels:  ctf
ctf-gameserver
FAUST Gameserver for attack-defense CTFs
Stars: ✭ 38 (-34.48%)
Mutual labels:  ctf
limbernie.github.io
my security journey
Stars: ✭ 19 (-67.24%)
Mutual labels:  ctf
MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
Stars: ✭ 92 (+58.62%)
Mutual labels:  ctf
bctf2017
bctf2017 challenges
Stars: ✭ 11 (-81.03%)
Mutual labels:  ctf
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (-34.48%)
Mutual labels:  ctf
Log Killer
Clear all your logs in [linux/windows] servers 🛡️
Stars: ✭ 252 (+334.48%)
Mutual labels:  web-security
1-60 of 378 similar projects