All Projects → Ctf → Similar Projects or Alternatives

710 Open source projects that are alternatives of or similar to Ctf

Attack Defense Challenges
Challenges of CTF Attack with Defense mode
Stars: ✭ 151 (-8.48%)
Mutual labels:  ctf
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-38.18%)
Mutual labels:  exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-21.21%)
Mutual labels:  exploit
Hackerone Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 101 (-38.79%)
Mutual labels:  ctf
Ctf Writeups
Things we learned from Capture The Flag hacking competitions we participated in.
Stars: ✭ 155 (-6.06%)
Mutual labels:  ctf
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
Stars: ✭ 101 (-38.79%)
Mutual labels:  exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-23.03%)
Mutual labels:  exploit
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+714.55%)
Mutual labels:  ctf
Ctfscoreboard
Scoreboard for Capture The Flag competitions.
Stars: ✭ 148 (-10.3%)
Mutual labels:  ctf
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+713.94%)
Mutual labels:  exploit
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-23.03%)
Mutual labels:  exploit
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-1.21%)
Mutual labels:  exploit
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Stars: ✭ 86 (-47.88%)
Mutual labels:  ctf
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+6233.94%)
Mutual labels:  exploit
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (-23.64%)
Mutual labels:  ctf
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-46.06%)
Mutual labels:  exploit
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-11.52%)
Mutual labels:  exploit
Flower
TCP flow analyzer with sugar for A/D CTF
Stars: ✭ 88 (-46.67%)
Mutual labels:  ctf
Lctf2017
Source code, writeups and exps in LCTF2017.
Stars: ✭ 162 (-1.82%)
Mutual labels:  ctf
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-6.67%)
Mutual labels:  ctf
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-13.33%)
Mutual labels:  exploit
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+668.48%)
Mutual labels:  ctf
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+663.03%)
Mutual labels:  reverse
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+676.36%)
Mutual labels:  exploit
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-6.06%)
Mutual labels:  exploit
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+675.15%)
Mutual labels:  reverse
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-47.27%)
Mutual labels:  exploit
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-12.73%)
Mutual labels:  exploit
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-47.27%)
Mutual labels:  exploit
Reverseextension
A UITableView extension that enables cell insertion from the bottom of a table view.
Stars: ✭ 1,631 (+888.48%)
Mutual labels:  reverse
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1296.97%)
Mutual labels:  exploit
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+656.97%)
Mutual labels:  ctf
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1081.21%)
Mutual labels:  exploit
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (+653.33%)
Mutual labels:  exploit
Bluelotus xssreceiver
Stars: ✭ 1,246 (+655.15%)
Mutual labels:  ctf
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (-13.33%)
Mutual labels:  exploit
Safiler
Safari local file reader
Stars: ✭ 118 (-28.48%)
Mutual labels:  exploit
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-50.3%)
Mutual labels:  exploit
Pwnableweb
PwnableWeb is a suite of web applications for use in information security training.
Stars: ✭ 81 (-50.91%)
Mutual labels:  ctf
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-28.48%)
Mutual labels:  exploit
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-50.91%)
Mutual labels:  ctf
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+644.24%)
Mutual labels:  ctf
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-7.27%)
Mutual labels:  exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-13.33%)
Mutual labels:  exploit
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-30.3%)
Mutual labels:  ctf
Hackthebox Writeups
Writeups for HacktheBox 'boot2root' machines
Stars: ✭ 1,221 (+640%)
Mutual labels:  ctf
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+638.18%)
Mutual labels:  rop
Web Ctf Cheatsheet
Web CTF CheatSheet 🐈
Stars: ✭ 1,726 (+946.06%)
Mutual labels:  ctf
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-52.73%)
Mutual labels:  exploit
Slides
won't maintain
Stars: ✭ 79 (-52.12%)
Mutual labels:  ctf
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+1116.97%)
Mutual labels:  exploit
Appjaillauncher
CTF Challenge Framework for Windows 8 and above
Stars: ✭ 115 (-30.3%)
Mutual labels:  ctf
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-52.12%)
Mutual labels:  ctf
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-52.12%)
Mutual labels:  exploit
Vm80a
i8080 precise replica in Verilog, based on reverse engineering of real die
Stars: ✭ 114 (-30.91%)
Mutual labels:  reverse
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (-52.12%)
Mutual labels:  exploit
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Stars: ✭ 79 (-52.12%)
Mutual labels:  exploit
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-3.64%)
Mutual labels:  exploit
Ctf.tf
A database of collected CTFs and their solutions.
Stars: ✭ 153 (-7.27%)
Mutual labels:  ctf
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (-15.15%)
Mutual labels:  ctf
61-120 of 710 similar projects