All Projects → CTF → Similar Projects or Alternatives

415 Open source projects that are alternatives of or similar to CTF

Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+24588.24%)
Mutual labels:  gdb, pwn, ctf, pwntools
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+617.65%)
Mutual labels:  gdb, pwn, ctf, pwntools
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+24476.47%)
Mutual labels:  gdb, ctf, peda, pwndbg
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+2176.47%)
Mutual labels:  gdb, pwn, ctf
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (+11.76%)
Mutual labels:  pwn, ctf, pwntools
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (+5.88%)
Mutual labels:  pwn, ctf, pwntools
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+1023.53%)
Mutual labels:  gdb, pwn, ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (+705.88%)
Mutual labels:  pwn, ctf, pwntools
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+288.24%)
Mutual labels:  pwn, ctf, pwntools
mini-kali
Docker image for hacking
Stars: ✭ 15 (-11.76%)
Mutual labels:  gdb, ctf
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+50400%)
Mutual labels:  ctf, pwntools
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+6752.94%)
Mutual labels:  pwn, ctf
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+941.18%)
Mutual labels:  gdb, pwn
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (+764.71%)
Mutual labels:  pwn, ctf
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+1382.35%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (+35.29%)
Mutual labels:  pwn, ctf
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+31105.88%)
Mutual labels:  pwn, ctf
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+2982.35%)
Mutual labels:  pwn, ctf
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (+164.71%)
Mutual labels:  pwn, ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+7247.06%)
Mutual labels:  pwn, ctf
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (+35.29%)
Mutual labels:  pwn, ctf
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+6500%)
Mutual labels:  pwn, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+7582.35%)
Mutual labels:  pwn, ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (+523.53%)
Mutual labels:  pwn, ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (+47.06%)
Mutual labels:  pwn, ctf
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (+823.53%)
Mutual labels:  pwn, ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+16411.76%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+694.12%)
Mutual labels:  pwn, ctf
ida2pwntools
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
Stars: ✭ 58 (+241.18%)
Mutual labels:  ctf, pwntools
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (+41.18%)
Mutual labels:  pwn, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+1623.53%)
Mutual labels:  pwn, ctf
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (+388.24%)
Mutual labels:  gdb, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (+200%)
Mutual labels:  pwn, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (+464.71%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (+264.71%)
Mutual labels:  pwn, ctf
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+2352.94%)
Mutual labels:  pwn, ctf
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+4600%)
Mutual labels:  pwn, ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+1570.59%)
Mutual labels:  pwn, ctf
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (+376.47%)
Mutual labels:  pwn, ctf
Slides
won't maintain
Stars: ✭ 79 (+364.71%)
Mutual labels:  pwn, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+664.71%)
Mutual labels:  pwn, ctf
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+1023.53%)
Mutual labels:  pwn, ctf
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+1088.24%)
Mutual labels:  pwn, ctf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (+752.94%)
Mutual labels:  pwn, ctf
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (+70.59%)
Mutual labels:  pwn, ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (+23.53%)
Mutual labels:  pwn, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (+35.29%)
Mutual labels:  pwn, ctf
Pool2020
💼 Pools organized for Epitech's students in 2020.
Stars: ✭ 14 (-17.65%)
Mutual labels:  pwn
minimal gdb
🐛 Lightweight vim -> gdb broker which uses .gdbinit gdb config file to export breakpoints
Stars: ✭ 16 (-5.88%)
Mutual labels:  gdb
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+294.12%)
Mutual labels:  ctf
Enum.py
A tool to enumerate network services
Stars: ✭ 23 (+35.29%)
Mutual labels:  ctf
gdb-dashboard
Modular visual interface for GDB in Python
Stars: ✭ 8,699 (+51070.59%)
Mutual labels:  gdb
fhq-server
This is an open source platform for competitions of computer security.
Stars: ✭ 33 (+94.12%)
Mutual labels:  ctf
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (+64.71%)
Mutual labels:  ctf
GitCTF
Git-based CTF
Stars: ✭ 53 (+211.76%)
Mutual labels:  ctf
kakoune-gdb
gdb integration plugin
Stars: ✭ 44 (+158.82%)
Mutual labels:  gdb
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Stars: ✭ 84 (+394.12%)
Mutual labels:  ctf
Inequality Solving with CVP
CVP "trick" for CTF challenges
Stars: ✭ 74 (+335.29%)
Mutual labels:  ctf
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
Stars: ✭ 406 (+2288.24%)
Mutual labels:  ctf
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+1835.29%)
Mutual labels:  ctf
1-60 of 415 similar projects