All Projects → empirectf → Similar Projects or Alternatives

531 Open source projects that are alternatives of or similar to empirectf

HashExploit
HashExpoit is Great Tool For Cracking Hash
Stars: ✭ 17 (-86.07%)
Mutual labels:  ctf
CTFHelper
A simple Burp extension for scanning stuffs in CTF
Stars: ✭ 29 (-76.23%)
Mutual labels:  ctf
GitCTF
Git-based CTF
Stars: ✭ 53 (-56.56%)
Mutual labels:  ctf
Inequality Solving with CVP
CVP "trick" for CTF challenges
Stars: ✭ 74 (-39.34%)
Mutual labels:  ctf
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-76.23%)
Mutual labels:  exploitation
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (-45.9%)
Mutual labels:  ctf
ShannonBaseband
Scripts, plugins, and information for working with Samsung's Shannon baseband.
Stars: ✭ 69 (-43.44%)
Mutual labels:  exploitation
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-77.87%)
Mutual labels:  ctf
exploit-CVE-2016-7434
NTPD remote DOS exploit and vulnerable container
Stars: ✭ 23 (-81.15%)
Mutual labels:  exploitation
phuzz
Find exploitable PHP files by parameter fuzzing and function call tracing
Stars: ✭ 53 (-56.56%)
Mutual labels:  exploitation
Attack-Defense-Platform
A framework that help to create CTF Attack with Defense competition quickly
Stars: ✭ 23 (-81.15%)
Mutual labels:  ctf
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-77.87%)
Mutual labels:  ctf
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-81.97%)
Mutual labels:  ctf
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (-72.13%)
Mutual labels:  ctf
ROP-Emporium
Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.
Stars: ✭ 38 (-68.85%)
Mutual labels:  exploitation
CtfWatcherBot
Telegram Bot that keeps track and notificates subscribers about Capture The Flag competitions.
Stars: ✭ 12 (-90.16%)
Mutual labels:  ctf
My-CTF-Challenges
🏴 🏴 🏴
Stars: ✭ 65 (-46.72%)
Mutual labels:  ctf
crypto repo
To store some CTF crypto scripts.
Stars: ✭ 15 (-87.7%)
Mutual labels:  ctf-writeups
Web-Exploitation-Workflow
Web Exploitation Workflow for CTF Challenges
Stars: ✭ 33 (-72.95%)
Mutual labels:  ctf
YuktiCTF
A Game platform to spread awareness among school and university students about various cyber attacks.
Stars: ✭ 11 (-90.98%)
Mutual labels:  ctf
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-68.85%)
Mutual labels:  exploitation
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-81.15%)
Mutual labels:  ctf
ropr
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
Stars: ✭ 200 (+63.93%)
Mutual labels:  exploitation
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (-50%)
Mutual labels:  exploitation
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (-74.59%)
Mutual labels:  ctf
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-76.23%)
Mutual labels:  exploitation
Cryptography Writeups
Cryptography & CTF Writeups
Stars: ✭ 54 (-55.74%)
Mutual labels:  ctf
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
Stars: ✭ 47 (-61.48%)
Mutual labels:  exploitation
How-to-Hack-Websites
開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall
Stars: ✭ 291 (+138.52%)
Mutual labels:  ctf
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-80.33%)
Mutual labels:  ctf
Enum.py
A tool to enumerate network services
Stars: ✭ 23 (-81.15%)
Mutual labels:  ctf
sedoppkit
A knockoff social-engineer toolkit
Stars: ✭ 46 (-62.3%)
Mutual labels:  exploitation
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-79.51%)
Mutual labels:  ctf-writeups
tutorials
Tutorials written by me.
Stars: ✭ 17 (-86.07%)
Mutual labels:  ctf
LazyKLEE
Lazy python wrapper of KLEE for solving CTF challenges
Stars: ✭ 59 (-51.64%)
Mutual labels:  ctf
java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 19 (-84.43%)
Mutual labels:  offensive-security
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-77.05%)
Mutual labels:  ctf
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-74.59%)
Mutual labels:  offensive-security
linksys-wrt54g
Exploiting Linksys WRT54G using a vulnerability I found.
Stars: ✭ 31 (-74.59%)
Mutual labels:  exploitation
vbsmin
VBScript minifier
Stars: ✭ 19 (-84.43%)
Mutual labels:  offensive-security
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-81.15%)
Mutual labels:  ctf
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-84.43%)
Mutual labels:  ctf
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
Stars: ✭ 406 (+232.79%)
Mutual labels:  ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-82.79%)
Mutual labels:  ctf
CTF
CTF (Capture The Flag) writeups, code snippets, scripts
Stars: ✭ 16 (-86.89%)
Mutual labels:  ctf-writeups
CVE-2016-7255
An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
Stars: ✭ 85 (-30.33%)
Mutual labels:  exploitation
factordb
RSA primes numbers /RSA/CTFs
Stars: ✭ 42 (-65.57%)
Mutual labels:  ctf
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+2945.08%)
Mutual labels:  ctf
007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (+204.1%)
Mutual labels:  offensive-security
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-86.07%)
Mutual labels:  ctf
ctf writeups
No description or website provided.
Stars: ✭ 25 (-79.51%)
Mutual labels:  ctf
Angr Tutorial For CTF
angr tutorial for ctf
Stars: ✭ 97 (-20.49%)
Mutual labels:  ctf
ocean ctf
CTF平台 动态flag docker部署管理 管理端由flask提供API VUE+element构建
Stars: ✭ 129 (+5.74%)
Mutual labels:  ctf
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-38.52%)
Mutual labels:  exploitation
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-49.18%)
Mutual labels:  ctf
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+135.25%)
Mutual labels:  ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-79.51%)
Mutual labels:  ctf
CryptionTool
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Stars: ✭ 62 (-49.18%)
Mutual labels:  ctf
axion
A toolkit for CTFs
Stars: ✭ 15 (-87.7%)
Mutual labels:  ctf
watchman
AML/CTF/KYC/OFAC Search of global watchlist, sanctions, and politically exposed person (PEP)
Stars: ✭ 167 (+36.89%)
Mutual labels:  ctf
61-120 of 531 similar projects