All Projects → CTF → Similar Projects or Alternatives

452 Open source projects that are alternatives of or similar to CTF

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+229.73%)
Mutual labels:  exploit, pwn, pwnable
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+11243.24%)
Mutual labels:  exploit, pwn
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+251.35%)
Mutual labels:  pwn, pwnable
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+3429.73%)
Mutual labels:  exploit, pwn
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+23102.7%)
Mutual labels:  exploit, pwnable
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+378.38%)
Mutual labels:  exploit, pwn
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (+159.46%)
Mutual labels:  pwn, pwnable
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (+86.49%)
Mutual labels:  exploit, pwn
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (+681.08%)
Mutual labels:  exploit, pwn
Computer Virus
👻计算机病毒以及相应的专杀工具的研发
Stars: ✭ 109 (+194.59%)
Mutual labels:  reverse, pwn
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+945.95%)
Mutual labels:  exploit, pwn
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (+21.62%)
Mutual labels:  exploit, pwn
armroper
ARM rop chain gadget searcher
Stars: ✭ 36 (-2.7%)
Mutual labels:  exploit, pwnable
Ctf
some experience in CTFs
Stars: ✭ 165 (+345.95%)
Mutual labels:  exploit, reverse
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-21.62%)
Mutual labels:  pwn, pwnable
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (+186.49%)
Mutual labels:  reverse, pwn
winpwn
CTF windows pwntools
Stars: ✭ 137 (+270.27%)
Mutual labels:  pwn, pwnable
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+78.38%)
Mutual labels:  exploit, pwn
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+243.24%)
Mutual labels:  exploit, pwn
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+14237.84%)
Mutual labels:  reverse, pwn
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+1316.22%)
Mutual labels:  reverse, pwn
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (+597.3%)
Mutual labels:  exploit, reverse
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-51.35%)
Mutual labels:  exploit, pwn
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+2059.46%)
Mutual labels:  exploit, pwn
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+7486.49%)
Mutual labels:  exploit, pwn
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (-16.22%)
Mutual labels:  reverse, pwnable
ReHitman
Hitman Gen 1 Reverse Engineering Project
Stars: ✭ 21 (-43.24%)
Mutual labels:  reverse
CRAX
CRAX: software CRash analysis for Automatic eXploit generation
Stars: ✭ 44 (+18.92%)
Mutual labels:  exploit
Ultimate-Guitar-Hack
The first tool to download any Guitar Pro file, including 'Official' from Ultimate Guitar
Stars: ✭ 61 (+64.86%)
Mutual labels:  exploit
fusee-nano
A minimalist re-implementation of the Fusée Gelée exploit (http://memecpy.com), designed to run on embedded Linux devices. (Zero dependencies)
Stars: ✭ 49 (+32.43%)
Mutual labels:  exploit
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-37.84%)
Mutual labels:  pwn
Python
Python Powered Repository
Stars: ✭ 17 (-54.05%)
Mutual labels:  exploit
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (+29.73%)
Mutual labels:  exploit
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (+37.84%)
Mutual labels:  pwn
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+1370.27%)
Mutual labels:  exploit
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-37.84%)
Mutual labels:  pwn
browser-exploitation
A collection of curated resources and CVEs I use for research.
Stars: ✭ 71 (+91.89%)
Mutual labels:  pwn
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-18.92%)
Mutual labels:  exploit
fnseedc
Collection of resources for Minecraft Seedcracking
Stars: ✭ 33 (-10.81%)
Mutual labels:  reverse
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+78.38%)
Mutual labels:  exploit
allsafe
Intentionally vulnerable Android application.
Stars: ✭ 135 (+264.86%)
Mutual labels:  reverse
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-13.51%)
Mutual labels:  exploit
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (+278.38%)
Mutual labels:  exploit
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-43.24%)
Mutual labels:  pwn
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+240.54%)
Mutual labels:  exploit
GifReversingBot
A Reddit bot that reverses gifs
Stars: ✭ 38 (+2.7%)
Mutual labels:  reverse
LogServiceCrash
POC code to crash Windows Event Logger Service
Stars: ✭ 23 (-37.84%)
Mutual labels:  exploit
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (+162.16%)
Mutual labels:  exploit
EOS-Proxy-Token
Proxy token to allow mitigating EOSIO Ram exploit
Stars: ✭ 22 (-40.54%)
Mutual labels:  exploit
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+54.05%)
Mutual labels:  exploit
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+24.32%)
Mutual labels:  exploit
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (+51.35%)
Mutual labels:  exploit
shakeitoff
Windows MSI Installer LPE (CVE-2021-43883)
Stars: ✭ 68 (+83.78%)
Mutual labels:  exploit
mRemoteNG-Decrypt
Python script to decrypt passwords stored by mRemoteNG
Stars: ✭ 96 (+159.46%)
Mutual labels:  exploit
vex
reverse HTTP proxy tunnel via secure SSH connections.
Stars: ✭ 20 (-45.95%)
Mutual labels:  reverse
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+78.38%)
Mutual labels:  exploit
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (-35.14%)
Mutual labels:  exploit
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+840.54%)
Mutual labels:  exploit
Discord-Console-hacks
A collection of JavaScript Codes I've made to enhance the User Experience of Discord and some other Discord related stuff
Stars: ✭ 353 (+854.05%)
Mutual labels:  exploit
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (+67.57%)
Mutual labels:  pwn
1-60 of 452 similar projects