All Projects → Ctf → Similar Projects or Alternatives

637 Open source projects that are alternatives of or similar to Ctf

pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-5.71%)
Mutual labels:  exploit, ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+3910%)
Mutual labels:  exploit, ctf
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-35.71%)
Mutual labels:  exploit, ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+77.14%)
Mutual labels:  exploit, ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+16280%)
Mutual labels:  exploit, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+74.29%)
Mutual labels:  exploit, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+1765.71%)
Mutual labels:  exploit, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+452.86%)
Mutual labels:  exploit, ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+397.14%)
Mutual labels:  exploit, ctf
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (+74.29%)
Mutual labels:  exploit, ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-4.29%)
Mutual labels:  exploit, ctf
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+357.14%)
Mutual labels:  exploit, ctf
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+12164.29%)
Mutual labels:  exploit, ctf
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+48.57%)
Mutual labels:  exploit, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-74.29%)
Mutual labels:  exploit, ctf
Ctf
some experience in CTFs
Stars: ✭ 165 (+135.71%)
Mutual labels:  exploit, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+5895.71%)
Mutual labels:  exploit, ctf
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1041.43%)
Mutual labels:  exploit, ctf
Rocket Shot
Backwards program slice stitching for automatic CTF problem solving.
Stars: ✭ 43 (-38.57%)
Mutual labels:  ctf
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+1474.29%)
Mutual labels:  exploit
Icememe
Roblox Exploit Source Code Called IceMeme with some cmds, lua c and limited lua execution with simple ui in c#
Stars: ✭ 42 (-40%)
Mutual labels:  exploit
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-40%)
Mutual labels:  exploit
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-10%)
Mutual labels:  exploit
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-20%)
Mutual labels:  ctf
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+1317.14%)
Mutual labels:  exploit
Offport killer
This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan or services running locally. The tool is useful when nmap or any scanning tool is not available and in the situation during which you did a manual port scanning and then want to identify the services running behind the identified ports.
Stars: ✭ 40 (-42.86%)
Mutual labels:  ctf
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1432.86%)
Mutual labels:  ctf
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-44.29%)
Mutual labels:  exploit
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-14.29%)
Mutual labels:  exploit
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Stars: ✭ 43 (-38.57%)
Mutual labels:  ctf
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+1502.86%)
Mutual labels:  ctf
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1441.43%)
Mutual labels:  exploit
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+1331.43%)
Mutual labels:  exploit
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-4.29%)
Mutual labels:  ctf
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+1321.43%)
Mutual labels:  ctf
Ntrghidra
Fully Featured Nintendo DS Loader for Ghidra
Stars: ✭ 56 (-20%)
Mutual labels:  exploit
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-44.29%)
Mutual labels:  exploit
Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 1,118 (+1497.14%)
Mutual labels:  ctf
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-24.29%)
Mutual labels:  ctf
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-47.14%)
Mutual labels:  exploit
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Stars: ✭ 37 (-47.14%)
Mutual labels:  exploit
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (+1292.86%)
Mutual labels:  ctf
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-2.86%)
Mutual labels:  exploit
Ctf
CTF Field Guide
Stars: ✭ 1,145 (+1535.71%)
Mutual labels:  ctf
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (-11.43%)
Mutual labels:  ctf
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-27.14%)
Mutual labels:  exploit
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-51.43%)
Mutual labels:  exploit
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (+1282.86%)
Mutual labels:  exploit
Pythem
pentest framework
Stars: ✭ 1,060 (+1414.29%)
Mutual labels:  exploit
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+1278.57%)
Mutual labels:  exploit
Ctf Learn Writeup
Writeup of security — CTFLearn Challenges.
Stars: ✭ 31 (-55.71%)
Mutual labels:  ctf
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-11.43%)
Mutual labels:  exploit
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-27.14%)
Mutual labels:  exploit
Docker War
Docker based Wargame Platform - To practice your CTF skills
Stars: ✭ 30 (-57.14%)
Mutual labels:  ctf
Ctf
(mostly web related) web challenge writeups between 2011 and 2015
Stars: ✭ 20 (-71.43%)
Mutual labels:  ctf
Twitter Follow Exploit
Automated Twitter mass account creation and follow using Selenium and Tor VPN
Stars: ✭ 47 (-32.86%)
Mutual labels:  exploit
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+1165.71%)
Mutual labels:  ctf
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-78.57%)
Mutual labels:  exploit
Awd auto attack framework
AWD 自动化攻击框架
Stars: ✭ 67 (-4.29%)
Mutual labels:  ctf
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-11.43%)
Mutual labels:  exploit
1-60 of 637 similar projects