All Projects → doubletap → Similar Projects or Alternatives

780 Open source projects that are alternatives of or similar to doubletap

ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-21.74%)
Mutual labels:  ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+439.13%)
Mutual labels:  ctf
hackergame2021-writeups
中国科学技术大学第八届信息安全大赛的官方与非官方题解
Stars: ✭ 444 (+1830.43%)
Mutual labels:  ctf
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
Stars: ✭ 406 (+1665.22%)
Mutual labels:  ctf
Appjaillauncher
CTF Challenge Framework for Windows 8 and above
Stars: ✭ 115 (+400%)
Mutual labels:  ctf
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (+121.74%)
Mutual labels:  pentest
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (+360.87%)
Mutual labels:  ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+465.22%)
Mutual labels:  ctf
Ctf
Ctf solutions from p4 team
Stars: ✭ 1,395 (+5965.22%)
Mutual labels:  ctf
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (+34.78%)
Mutual labels:  pentest
bing-ip2hosts
bingip2hosts is a Bing.com web scraper that discovers websites by IP address
Stars: ✭ 99 (+330.43%)
Mutual labels:  reconnaissance
Ctf Game Challenges
A curated list of Game Challenges from various CTFs
Stars: ✭ 97 (+321.74%)
Mutual labels:  ctf
CTF
🚩 A cheatsheet of useful tools and shell scripts that come in handy in capture the flag contests.
Stars: ✭ 31 (+34.78%)
Mutual labels:  ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+5578.26%)
Mutual labels:  ctf
writeUp
My write-up on TryHackMe, HackTheBox, and CTF.
Stars: ✭ 58 (+152.17%)
Mutual labels:  ctf
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (+278.26%)
Mutual labels:  ctf
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (+447.83%)
Mutual labels:  oscp
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+5413.04%)
Mutual labels:  ctf
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (+317.39%)
Mutual labels:  pentest
Bluelotus xssreceiver
Stars: ✭ 1,246 (+5317.39%)
Mutual labels:  ctf
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (+108.7%)
Mutual labels:  reconnaissance
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (+252.17%)
Mutual labels:  ctf
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-26.09%)
Mutual labels:  reconnaissance
Hackthebox Writeups
Writeups for HacktheBox 'boot2root' machines
Stars: ✭ 1,221 (+5208.7%)
Mutual labels:  ctf
Lauschgeraet
Gets in the way of your victim's traffic and out of yours
Stars: ✭ 25 (+8.7%)
Mutual labels:  pentest
Inequality Solving with CVP
CVP "trick" for CTF challenges
Stars: ✭ 74 (+221.74%)
Mutual labels:  ctf
PPN
Pentester's Promiscuous Notebook
Stars: ✭ 221 (+860.87%)
Mutual labels:  pentest
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+5408.7%)
Mutual labels:  pentest
Ctf
CTF write-ups by PDKT team with English and Indonesian language
Stars: ✭ 68 (+195.65%)
Mutual labels:  ctf
apkizer
apkizer is a mass downloader for android applications for all available versions.
Stars: ✭ 40 (+73.91%)
Mutual labels:  reconnaissance
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (+195.65%)
Mutual labels:  ctf
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (+47.83%)
Mutual labels:  ctf
Ctf
CTF Field Guide
Stars: ✭ 1,145 (+4878.26%)
Mutual labels:  ctf
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (+91.3%)
Mutual labels:  pentest
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Stars: ✭ 65 (+182.61%)
Mutual labels:  ctf
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (+47.83%)
Mutual labels:  pentest
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+1413.04%)
Mutual labels:  ctf
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (+160.87%)
Mutual labels:  ctf
CtfWatcherBot
Telegram Bot that keeps track and notificates subscribers about Capture The Flag competitions.
Stars: ✭ 12 (-47.83%)
Mutual labels:  ctf
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-4.35%)
Mutual labels:  ctf
bctf2017
bctf2017 challenges
Stars: ✭ 11 (-52.17%)
Mutual labels:  ctf
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (+104.35%)
Mutual labels:  ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+186.96%)
Mutual labels:  ctf
Ctf
CTF writeups
Stars: ✭ 45 (+95.65%)
Mutual labels:  ctf
CTF-writeup
Write-ups for CTF challenges.
Stars: ✭ 15 (-34.78%)
Mutual labels:  ctf
Rocket Shot
Backwards program slice stitching for automatic CTF problem solving.
Stars: ✭ 43 (+86.96%)
Mutual labels:  ctf
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (+65.22%)
Mutual labels:  pentest
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+37226.09%)
Mutual labels:  ctf
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+421.74%)
Mutual labels:  pentest
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (+8.7%)
Mutual labels:  ctf
GetPwd
It's a tool which generate a dictionary from a csv containing personals informations. Generate all common passwords based on perso info. (leet transformations and combinatory processing)
Stars: ✭ 46 (+100%)
Mutual labels:  pentest
organon
This program focuses on automating the download, installation and compilation of pentest tools from source
Stars: ✭ 36 (+56.52%)
Mutual labels:  pentest
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+1586.96%)
Mutual labels:  pentest
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+430.43%)
Mutual labels:  ctf
CTF
🎏 Capture The Flag (CTF) challenges that I've encountered. An "educational purposes only" repository.
Stars: ✭ 12 (-47.83%)
Mutual labels:  ctf
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (+169.57%)
Mutual labels:  pentest
php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 274 (+1091.3%)
Mutual labels:  oscp
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (+56.52%)
Mutual labels:  pentest
ctftime.org
meta repository for ctftime.org issues, feature-requests etc
Stars: ✭ 64 (+178.26%)
Mutual labels:  ctf
Gurp
Burp Commander written in Go
Stars: ✭ 56 (+143.48%)
Mutual labels:  pentest
301-360 of 780 similar projects