All Projects → Ctf All In One → Similar Projects or Alternatives

2320 Open source projects that are alternatives of or similar to Ctf All In One

Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-98.4%)
Mutual labels:  crypto, exploit, ctf, pwn, reverse-engineering
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-86.21%)
Mutual labels:  exploit, ctf, pwn, reverse-engineering
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+49.52%)
Mutual labels:  exploit, ctf, pwn, reverse-engineering
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+88.99%)
Mutual labels:  crypto, ctf, pwn, misc
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+308.48%)
Mutual labels:  hacking, exploit, ctf, reverse-engineering
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (-97.65%)
Mutual labels:  crypto, ctf, misc
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-97.76%)
Mutual labels:  hacking, exploit, reverse-engineering
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-93.48%)
Mutual labels:  hacking, ctf, reverse-engineering
Slides
won't maintain
Stars: ✭ 79 (-97.19%)
Mutual labels:  ctf, pwn, reverse-engineering
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-96.22%)
Mutual labels:  crypto, ctf, pwn
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (-54.83%)
Mutual labels:  hacking, ctf, reverse-engineering
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (-53.47%)
Mutual labels:  exploit, ctf, pwn
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (-85.14%)
Mutual labels:  ctf, pwn, reverse-engineering
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-95.65%)
Mutual labels:  exploit, pwn, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-99.36%)
Mutual labels:  exploit, pwn, ctf
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (-93.2%)
Mutual labels:  ctf, pwn, reverse-engineering
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-97.65%)
Mutual labels:  exploit, pwn, ctf
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (-81.33%)
Mutual labels:  crypto, ctf, pwn
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-71.54%)
Mutual labels:  exploit, ctf, pwn
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-97.51%)
Mutual labels:  exploit, ctf
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-97.19%)
Mutual labels:  crypto, exploit
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-97.11%)
Mutual labels:  ctf, pwn
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+3.71%)
Mutual labels:  hacking, exploit
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-97.08%)
Mutual labels:  hacking, exploit
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-96.9%)
Mutual labels:  hacking, exploit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+272.32%)
Mutual labels:  hacking, exploit
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-97.61%)
Mutual labels:  hacking, ctf
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Stars: ✭ 65 (-97.68%)
Mutual labels:  hacking, ctf
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-96.37%)
Mutual labels:  exploit, reverse-engineering
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (-60.03%)
Mutual labels:  ctf, pwn
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (-55.5%)
Mutual labels:  ctf, pwn
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-96.33%)
Mutual labels:  exploit, reverse-engineering
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-96.26%)
Mutual labels:  hacking, exploit
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-96.76%)
Mutual labels:  hacking, exploit
Awesome Ctf Cheatsheet
CTF Cheatsheet
Stars: ✭ 204 (-92.73%)
Mutual labels:  hacking, ctf
Hackerone Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 101 (-96.4%)
Mutual labels:  hacking, ctf
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-96.29%)
Mutual labels:  exploit, ctf
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (-52.16%)
Mutual labels:  hacking, exploit
Reversing List
Reversing list
Stars: ✭ 106 (-96.22%)
Mutual labels:  ctf, reverse-engineering
Awesome Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
Stars: ✭ 48,038 (+1611.36%)
Mutual labels:  hacking, reverse-engineering
Ollydbg Scripts
Unpacking scripts for Ollydbg.
Stars: ✭ 109 (-96.12%)
Mutual labels:  hacking, reverse-engineering
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-97.79%)
Mutual labels:  hacking, exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-95.58%)
Mutual labels:  hacking, exploit
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-95.65%)
Mutual labels:  exploit, ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-95.58%)
Mutual labels:  exploit, ctf
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-94.91%)
Mutual labels:  hacking, exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-95.48%)
Mutual labels:  exploit, pwn
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-94.83%)
Mutual labels:  ctf, pwn
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (-94.76%)
Mutual labels:  ctf, pwn
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (-34.56%)
Mutual labels:  hacking, reverse-engineering
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-94.8%)
Mutual labels:  exploit, reverse-engineering
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-94.76%)
Mutual labels:  hacking, exploit
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-94.26%)
Mutual labels:  hacking, reverse-engineering
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (-94.41%)
Mutual labels:  ctf, pwn
Ctf
some experience in CTFs
Stars: ✭ 165 (-94.12%)
Mutual labels:  exploit, ctf
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-94.05%)
Mutual labels:  hacking, exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-95.51%)
Mutual labels:  hacking, exploit
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (-24.58%)
Mutual labels:  hacking, ctf
Pwnshop
Exploit Development, Reverse Engineering & Cryptography
Stars: ✭ 167 (-94.05%)
Mutual labels:  crypto, reverse-engineering
Umbrella android
Open source Android, iOS and Web app for learning about and managing digital and physical security. From how to send a secure message to dealing with a kidnap. Umbrella has best practice guides in over 40 topics in multiple languages. Used daily by people working in high risk countries - journalists, activists, diplomats, business travelers etc.
Stars: ✭ 171 (-93.91%)
Mutual labels:  hacking, crypto
1-60 of 2320 similar projects