All Projects → Ctfcli → Similar Projects or Alternatives

349 Open source projects that are alternatives of or similar to Ctfcli

Cgpwn
A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks
Stars: ✭ 345 (+702.33%)
Mutual labels:  ctf-tools
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+1972.09%)
Mutual labels:  ctf-tools
Ctf Difficulty
This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
Stars: ✭ 338 (+686.05%)
Mutual labels:  ctf
Ctf web
a project aim to collect CTF web practices .
Stars: ✭ 564 (+1211.63%)
Mutual labels:  ctf
Ctf
(mostly web related) web challenge writeups between 2011 and 2015
Stars: ✭ 20 (-53.49%)
Mutual labels:  ctf
Ctfd
CTFs as you need them
Stars: ✭ 3,768 (+8662.79%)
Mutual labels:  ctf
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (+606.98%)
Mutual labels:  ctf-tools
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1758.14%)
Mutual labels:  ctf
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+1960.47%)
Mutual labels:  ctf
Code Audit Challenges
Code-Audit-Challenges
Stars: ✭ 779 (+1711.63%)
Mutual labels:  ctf
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+1118.6%)
Mutual labels:  ctf
Ctf Writeups
Perfect Blue's CTF Writeups
Stars: ✭ 286 (+565.12%)
Mutual labels:  ctf
Ctf Challenges By Me
Pwnable|Web Security|Cryptography CTF-style challenges
Stars: ✭ 305 (+609.3%)
Mutual labels:  ctf
Rootthebox
A Game of Hackers (CTF Scoreboard & Game Manager)
Stars: ✭ 527 (+1125.58%)
Mutual labels:  ctf
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+586.05%)
Mutual labels:  ctf
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (+2167.44%)
Mutual labels:  ctf
Hackermind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
Stars: ✭ 284 (+560.47%)
Mutual labels:  ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+560.47%)
Mutual labels:  ctf
Fbctf
Platform to host Capture the Flag competitions
Stars: ✭ 6,407 (+14800%)
Mutual labels:  ctf
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+1062.79%)
Mutual labels:  ctf
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (+553.49%)
Mutual labels:  ctf
Ctf xinetd
A docker repository for deploying pwnable challenges in CTF
Stars: ✭ 257 (+497.67%)
Mutual labels:  ctf
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+14481.4%)
Mutual labels:  ctf
bamboofox-website
☕ Bamboofox CTF training platform
Stars: ✭ 21 (-51.16%)
Mutual labels:  ctf
Defcon 2018
DEFCON 2018 Qualification writeups
Stars: ✭ 12 (-72.09%)
Mutual labels:  ctf
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+1683.72%)
Mutual labels:  ctf-tools
Captfencoder
CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
Stars: ✭ 473 (+1000%)
Mutual labels:  ctf
wani-writeup
CTF solutions from Osaka University CTF team Wani Hackase
Stars: ✭ 20 (-53.49%)
Mutual labels:  ctf
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+10769.77%)
Mutual labels:  ctf
qctf-school-2018
QCTF School 2018. Developed with ♥ by Hackerdom team
Stars: ✭ 13 (-69.77%)
Mutual labels:  ctf
ForcAD
Pure-python distributable Attack-Defence CTF platform, created to be easily set up.
Stars: ✭ 77 (+79.07%)
Mutual labels:  ctf
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+1653.49%)
Mutual labels:  ctf
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+12237.21%)
Mutual labels:  ctf
BruteSploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 26 (-39.53%)
Mutual labels:  ctf
ctf
Capture The Flag Information
Stars: ✭ 12 (-72.09%)
Mutual labels:  ctf
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (+909.3%)
Mutual labels:  ctf
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (+183.72%)
Mutual labels:  ctf
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-48.84%)
Mutual labels:  ctf
Firstblood
Write exploit faster with up-to-date python 3
Stars: ✭ 34 (-20.93%)
Mutual labels:  ctf-tools
Ctf writeups
Stars: ✭ 24 (-44.19%)
Mutual labels:  ctf
Ctftraining
CTF Training 经典赛题复现环境
Stars: ✭ 729 (+1595.35%)
Mutual labels:  ctf
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (+886.05%)
Mutual labels:  ctf
tutorials
Tutorials written by me.
Stars: ✭ 17 (-60.47%)
Mutual labels:  ctf
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+869.77%)
Mutual labels:  ctf
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (+567.44%)
Mutual labels:  ctf
YuktiCTF
A Game platform to spread awareness among school and university students about various cyber attacks.
Stars: ✭ 11 (-74.42%)
Mutual labels:  ctf
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (+1562.79%)
Mutual labels:  ctf-tools
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+860.47%)
Mutual labels:  ctf
LazyKLEE
Lazy python wrapper of KLEE for solving CTF challenges
Stars: ✭ 59 (+37.21%)
Mutual labels:  ctf
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-18.6%)
Mutual labels:  ctf-tools
Newbie Security List
网络安全学习资料,欢迎补充
Stars: ✭ 402 (+834.88%)
Mutual labels:  ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+2609.3%)
Mutual labels:  ctf
factordb-python
FactorDB client library with Python
Stars: ✭ 34 (-20.93%)
Mutual labels:  ctf
Flagchecker
For effective cheating detection in competitions. Utilizes Linux Kernel Module (LKM) for generating flags.
Stars: ✭ 24 (-44.19%)
Mutual labels:  ctf
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+17390.7%)
Mutual labels:  ctf-tools
Review the national post Graduate entrance examination
🌟复习考研的那些事儿(清华912考研)~~
Stars: ✭ 399 (+827.91%)
Mutual labels:  ctf
obsidian
Writeups for CTF challenges.
Stars: ✭ 47 (+9.3%)
Mutual labels:  ctf
Pinctf
Using Intel's PIN tool to solve CTF problems
Stars: ✭ 399 (+827.91%)
Mutual labels:  ctf
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-37.21%)
Mutual labels:  ctf
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+1518.6%)
Mutual labels:  ctf
61-120 of 349 similar projects