All Projects → ctf-xinetd → Similar Projects or Alternatives

76 Open source projects that are alternatives of or similar to ctf-xinetd

hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (+29.17%)
Mutual labels:  pwn, ctf-platform, ctf-docker
Pwn deploy chroot
可以方便地部署一个或者多个pwn题到一个docker容器中(使用chroot,并可以设置是否使用我自己写的catflag程序替换默认的/bin/sh程序,以增加安全性)
Stars: ✭ 146 (+204.17%)
Mutual labels:  pwn
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+768.75%)
Mutual labels:  pwn
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (+27.08%)
Mutual labels:  pwn
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-6.25%)
Mutual labels:  pwn
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+268.75%)
Mutual labels:  pwn
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (+502.08%)
Mutual labels:  pwn
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+181.25%)
Mutual labels:  pwn
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (+120.83%)
Mutual labels:  pwn
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-60.42%)
Mutual labels:  pwn
Pool2020
💼 Pools organized for Epitech's students in 2020.
Stars: ✭ 14 (-70.83%)
Mutual labels:  pwn
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+2237.5%)
Mutual labels:  pwn
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+297.92%)
Mutual labels:  pwn
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+991.67%)
Mutual labels:  pwn
multi-juicer
Run Capture the Flags and Security Trainings with OWASP Juice Shop
Stars: ✭ 179 (+272.92%)
Mutual labels:  ctf-platform
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+8643.75%)
Mutual labels:  pwn
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Stars: ✭ 149 (+210.42%)
Mutual labels:  pwn
Ctf Writeups
Collection of scripts and writeups
Stars: ✭ 266 (+454.17%)
Mutual labels:  pwn
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-39.58%)
Mutual labels:  pwn
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (+43.75%)
Mutual labels:  pwn
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+164.58%)
Mutual labels:  pwn
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+37.5%)
Mutual labels:  pwn
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+5747.92%)
Mutual labels:  pwn
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+2502.08%)
Mutual labels:  pwn
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-62.5%)
Mutual labels:  pwn
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+170.83%)
Mutual labels:  pwn
F00d
actually first public f00d hack, enjoy
Stars: ✭ 72 (+50%)
Mutual labels:  pwn
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+297.92%)
Mutual labels:  pwn
Main arena offset
A simple shell script to get main_arena offset of a given libc
Stars: ✭ 53 (+10.42%)
Mutual labels:  pwn
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+510.42%)
Mutual labels:  pwn
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1564.58%)
Mutual labels:  pwn
Cardpwn
OSINT Tool to find Breached Credit Cards Information
Stars: ✭ 187 (+289.58%)
Mutual labels:  pwn
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+10952.08%)
Mutual labels:  pwn
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+425%)
Mutual labels:  pwn
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+706.25%)
Mutual labels:  pwn
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (+227.08%)
Mutual labels:  pwn
Easy Linux Pwn
A set of Linux binary exploitation tasks for beginners on various architectures
Stars: ✭ 353 (+635.42%)
Mutual labels:  pwn
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-50%)
Mutual labels:  pwn
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+491.67%)
Mutual labels:  pwn
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (+206.25%)
Mutual labels:  pwn
Pwn repo
To store some CTF_pwn_bins and exploits for self-practice
Stars: ✭ 256 (+433.33%)
Mutual labels:  pwn
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-52.08%)
Mutual labels:  pwn
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-52.08%)
Mutual labels:  pwn
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (+202.08%)
Mutual labels:  pwn
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+2327.08%)
Mutual labels:  pwn
PTE
Platform Test Edition
Stars: ✭ 18 (-62.5%)
Mutual labels:  ctf-platform
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-64.58%)
Mutual labels:  pwn
Computer Virus
👻计算机病毒以及相应的专杀工具的研发
Stars: ✭ 109 (+127.08%)
Mutual labels:  pwn
goelftools
Library for parsing ELF files written in pure Go.
Stars: ✭ 26 (-45.83%)
Mutual labels:  pwn
SAGEMCOM-FAST-5370e-TELIA
This is my personal wiki for hacking the router firmware used by (Sagemcom)F@st Version 3.43.2 delivered from Sagemcom
Stars: ✭ 92 (+91.67%)
Mutual labels:  pwn
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-47.92%)
Mutual labels:  pwn
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+2620.83%)
Mutual labels:  pwn
winpwn
CTF windows pwntools
Stars: ✭ 137 (+185.42%)
Mutual labels:  pwn
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+320.83%)
Mutual labels:  pwn
CTF
CTF binary exploit code
Stars: ✭ 37 (-22.92%)
Mutual labels:  pwn
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (+68.75%)
Mutual labels:  pwn
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (+6.25%)
Mutual labels:  pwn
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (+6.25%)
Mutual labels:  ctf-platform
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-31.25%)
Mutual labels:  pwn
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (+283.33%)
Mutual labels:  pwn
1-60 of 76 similar projects