All Projects → empirectf → Similar Projects or Alternatives

531 Open source projects that are alternatives of or similar to empirectf

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+0%)
Mutual labels:  ctf, exploitation
wani-writeup
CTF solutions from Osaka University CTF team Wani Hackase
Stars: ✭ 20 (-83.61%)
Mutual labels:  ctf-writeups, ctf
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+1001.64%)
Mutual labels:  ctf, exploitation
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-77.87%)
Mutual labels:  ctf-writeups, ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+854.92%)
Mutual labels:  ctf, exploitation
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-81.15%)
Mutual labels:  ctf-writeups, ctf
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+445.08%)
Mutual labels:  ctf, exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+554.92%)
Mutual labels:  ctf, exploitation
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-76.23%)
Mutual labels:  ctf-writeups, ctf
ctfdump
ctf solutions
Stars: ✭ 64 (-47.54%)
Mutual labels:  ctf-writeups, ctf
obsidian
Writeups for CTF challenges.
Stars: ✭ 47 (-61.48%)
Mutual labels:  ctf-writeups, ctf
CTF
Some wrrite-ups
Stars: ✭ 15 (-87.7%)
Mutual labels:  ctf-writeups, ctf
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-81.97%)
Mutual labels:  ctf-writeups, ctf
AHE17
Android Hacking Event 2017 Write-up
Stars: ✭ 40 (-67.21%)
Mutual labels:  ctf-writeups, ctf
write-up
😼 CTF write-ups
Stars: ✭ 131 (+7.38%)
Mutual labels:  ctf-writeups, ctf
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (+181.97%)
Mutual labels:  ctf, exploitation
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+241.8%)
Mutual labels:  ctf, exploitation
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-28.69%)
Mutual labels:  ctf, exploitation
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-80.33%)
Mutual labels:  ctf-writeups, ctf
ctf
repo for ctf
Stars: ✭ 22 (-81.97%)
Mutual labels:  ctf-writeups, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+140.16%)
Mutual labels:  ctf, exploitation
2020
WeCTF 2020 Source Code & Organizer's Writeup
Stars: ✭ 29 (-76.23%)
Mutual labels:  ctf-writeups, ctf
CTF-writeup
Write-ups for CTF challenges.
Stars: ✭ 15 (-87.7%)
Mutual labels:  ctf-writeups, ctf
CTF
CTF (Capture The Flag Writeups and Tools)
Stars: ✭ 57 (-53.28%)
Mutual labels:  ctf-writeups, ctf
CTF
My CTF writeups
Stars: ✭ 84 (-31.15%)
Mutual labels:  ctf-writeups, ctf
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (-43.44%)
Mutual labels:  ctf-writeups, ctf
ctf
CTF programs and writeups
Stars: ✭ 22 (-81.97%)
Mutual labels:  ctf-writeups, ctf
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (+39.34%)
Mutual labels:  ctf, exploitation
2020p
WeCTF 2020+ Source Code & Organizer's Writeup
Stars: ✭ 22 (-81.97%)
Mutual labels:  ctf-writeups, ctf
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-63.11%)
Mutual labels:  ctf, exploitation
hackergame2021-writeups
中国科学技术大学第八届信息安全大赛的官方与非官方题解
Stars: ✭ 444 (+263.93%)
Mutual labels:  ctf-writeups, ctf
noxCTF-2018-PSRF-as-Pwn
No description or website provided.
Stars: ✭ 50 (-59.02%)
Mutual labels:  ctf-writeups, ctf
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+14.75%)
Mutual labels:  ctf-writeups, exploitation
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-61.48%)
Mutual labels:  ctf, exploitation
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-19.67%)
Mutual labels:  exploitation, offensive-security
wanictf21spring-writeup
WaniCTF'21-spring official writeup & source code
Stars: ✭ 14 (-88.52%)
Mutual labels:  ctf-writeups, ctf
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+3731.15%)
Mutual labels:  ctf, exploitation
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+1635.25%)
Mutual labels:  ctf-writeups, ctf
BFS2019
Bluefrost Exploitation Challenge 2019 - Exploit and Writeup
Stars: ✭ 20 (-83.61%)
Mutual labels:  ctf-writeups, exploitation
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-85.25%)
Mutual labels:  ctf-writeups, ctf
CTF-Challenges
Capture the flag challenges
Stars: ✭ 41 (-66.39%)
Mutual labels:  ctf-writeups, ctf
2017-quals
Tasks from CTFZone 2017 quals
Stars: ✭ 13 (-89.34%)
Mutual labels:  ctf
mini-kali
Docker image for hacking
Stars: ✭ 15 (-87.7%)
Mutual labels:  ctf
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-76.23%)
Mutual labels:  exploitation
Inequality Solving with CVP
CVP "trick" for CTF challenges
Stars: ✭ 74 (-39.34%)
Mutual labels:  ctf
xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (-72.95%)
Mutual labels:  exploitation
ShannonBaseband
Scripts, plugins, and information for working with Samsung's Shannon baseband.
Stars: ✭ 69 (-43.44%)
Mutual labels:  exploitation
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-77.87%)
Mutual labels:  ctf
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+345.9%)
Mutual labels:  exploitation
Attack-Defense-Platform
A framework that help to create CTF Attack with Defense competition quickly
Stars: ✭ 23 (-81.15%)
Mutual labels:  ctf
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-81.97%)
Mutual labels:  ctf
r2con-prequals-rhme3
r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2…
Stars: ✭ 15 (-87.7%)
Mutual labels:  exploitation
CTF-Site
介绍一些CTF训练的站点
Stars: ✭ 83 (-31.97%)
Mutual labels:  ctf
WriteUps
🏴‍☠️ 각종 대회 문제풀이 / WriteUp files from CTF(Capture The Flag) contests & Wargames, Programming Challenges
Stars: ✭ 19 (-84.43%)
Mutual labels:  ctf-writeups
ROP-Emporium
Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.
Stars: ✭ 38 (-68.85%)
Mutual labels:  exploitation
My-CTF-Challenges
🏴 🏴 🏴
Stars: ✭ 65 (-46.72%)
Mutual labels:  ctf
HashExploit
HashExpoit is Great Tool For Cracking Hash
Stars: ✭ 17 (-86.07%)
Mutual labels:  ctf
Web-Exploitation-Workflow
Web Exploitation Workflow for CTF Challenges
Stars: ✭ 33 (-72.95%)
Mutual labels:  ctf
YuktiCTF
A Game platform to spread awareness among school and university students about various cyber attacks.
Stars: ✭ 11 (-90.98%)
Mutual labels:  ctf
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-81.15%)
Mutual labels:  ctf
1-60 of 531 similar projects