All Projects → Ctf → Similar Projects or Alternatives

710 Open source projects that are alternatives of or similar to Ctf

pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-60%)
Mutual labels:  exploit, ctf, rop
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+5103.03%)
Mutual labels:  exploit, ctf, rop
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-26.06%)
Mutual labels:  exploit, ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+1601.21%)
Mutual labels:  exploit, ctf
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-26.06%)
Mutual labels:  exploit, ctf
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+93.94%)
Mutual labels:  exploit, ctf
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (-81.21%)
Mutual labels:  reverse, ctf
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+303.03%)
Mutual labels:  ctf, rop
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+257.58%)
Mutual labels:  exploit, rop
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-89.09%)
Mutual labels:  exploit, ctf
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (+124.85%)
Mutual labels:  exploit, rop
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+3115.15%)
Mutual labels:  ctf, reverse
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+134.55%)
Mutual labels:  exploit, ctf
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (+56.36%)
Mutual labels:  exploit, reverse
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (+43.64%)
Mutual labels:  exploit, rop
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+110.91%)
Mutual labels:  exploit, ctf
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+384.24%)
Mutual labels:  exploit, ctf
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+15.76%)
Mutual labels:  ctf, rop
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-57.58%)
Mutual labels:  exploit, ctf
CTF
CTF binary exploit code
Stars: ✭ 37 (-77.58%)
Mutual labels:  exploit, reverse
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-59.39%)
Mutual labels:  exploit, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2443.64%)
Mutual labels:  exploit, ctf
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-49.09%)
Mutual labels:  exploit, rop
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (+486.67%)
Mutual labels:  exploit, rop
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-72.73%)
Mutual labels:  exploit, ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-24.85%)
Mutual labels:  exploit, ctf
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-36.97%)
Mutual labels:  exploit, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-86.06%)
Mutual labels:  ctf, rop
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+6849.09%)
Mutual labels:  exploit, ctf
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-81.21%)
Mutual labels:  exploit, rop
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+217.58%)
Mutual labels:  ctf, reverse
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+691.52%)
Mutual labels:  exploit, ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-35.76%)
Mutual labels:  ctf, reverse
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (-19.39%)
Mutual labels:  exploit
Attack Defense Challenges
Challenges of CTF Attack with Defense mode
Stars: ✭ 151 (-8.48%)
Mutual labels:  ctf
Lctf2018
Source code, writeups and exps in LCTF2018.
Stars: ✭ 130 (-21.21%)
Mutual labels:  ctf
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-21.21%)
Mutual labels:  exploit
Ctf Writeups
Things we learned from Capture The Flag hacking competitions we participated in.
Stars: ✭ 155 (-6.06%)
Mutual labels:  ctf
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-10.91%)
Mutual labels:  exploit
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-21.21%)
Mutual labels:  ctf
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-23.03%)
Mutual labels:  exploit
Ctfscoreboard
Scoreboard for Capture The Flag competitions.
Stars: ✭ 148 (-10.3%)
Mutual labels:  ctf
Reverse Shell Generator
Web-based reverse shell generator
Stars: ✭ 128 (-22.42%)
Mutual labels:  reverse
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-23.03%)
Mutual labels:  exploit
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-1.21%)
Mutual labels:  exploit
Charon Spring Boot Starter
Reverse proxy implementation in form of a Spring Boot starter.
Stars: ✭ 155 (-6.06%)
Mutual labels:  reverse
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (-10.91%)
Mutual labels:  ctf
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-26.06%)
Mutual labels:  exploit
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (-23.64%)
Mutual labels:  ctf
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-11.52%)
Mutual labels:  exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-23.64%)
Mutual labels:  exploit
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-6.06%)
Mutual labels:  exploit
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-12.12%)
Mutual labels:  ctf
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-24.24%)
Mutual labels:  exploit
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-12.73%)
Mutual labels:  exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-24.85%)
Mutual labels:  exploit
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1296.97%)
Mutual labels:  exploit
Lctf2017
Source code, writeups and exps in LCTF2017.
Stars: ✭ 162 (-1.82%)
Mutual labels:  ctf
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-6.67%)
Mutual labels:  ctf
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-13.33%)
Mutual labels:  exploit
1-60 of 710 similar projects