All Projects → exploiting → Similar Projects or Alternatives

917 Open source projects that are alternatives of or similar to exploiting

Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+3340.16%)
Mutual labels:  exploit, gdb, pwn, ctf, pwntools, exploit-development
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-50.82%)
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+217.21%)
Mutual labels:  exploit, gdb, pwn, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-85.25%)
Mutual labels:  exploit, pwn, ctf, pwntools
winpwn
CTF windows pwntools
Stars: ✭ 137 (+12.3%)
Mutual labels:  pwn, ctf, pwntools, pwnable
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+554.92%)
Mutual labels:  exploit, pwn, ctf, exploitation
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-45.9%)
Mutual labels:  exploit, pwn, ctf, pwntools
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-86.07%)
Mutual labels:  gdb, pwn, ctf, pwntools
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+14.75%)
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+140.16%)
Mutual labels:  exploits, pwn, ctf, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-63.11%)
Mutual labels:  exploit, pwn, ctf, exploitation
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+6936.89%)
Mutual labels:  exploit, ctf, pwntools, pwnable
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+970.49%)
Mutual labels:  exploit, pwn, ctf
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+8466.39%)
Mutual labels:  exploit, exploits, exploit-development
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-21.31%)
Mutual labels:  pwn, ctf, pwnable
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+854.92%)
Mutual labels:  pwn, ctf, exploitation
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-84.43%)
Mutual labels:  pwn, ctf, pwntools
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+403.28%)
Mutual labels:  exploit, exploits, exploitation
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+45.08%)
Mutual labels:  exploit, gdb, pwn
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+2200.82%)
Mutual labels:  exploit, pwn, ctf
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+241.8%)
Mutual labels:  pwn, ctf, exploitation
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+3324.59%)
Mutual labels:  gdb, ctf, pwnable
CTF
CTF binary exploit code
Stars: ✭ 37 (-69.67%)
Mutual labels:  exploit, pwn, pwnable
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+6.56%)
Mutual labels:  pwn, ctf, pwnable
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+56.56%)
Mutual labels:  gdb, pwn, ctf
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-27.05%)
Mutual labels:  exploit, exploits, exploitation
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-76.23%)
Mutual labels:  pwn, ctf, pwnable
exploits
Some of my public exploits
Stars: ✭ 50 (-59.02%)
Mutual labels:  exploit, exploits, exploitation
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-81.15%)
Mutual labels:  pwn, ctf, ctf-challenges
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-84.43%)
Mutual labels:  exploit, exploits, exploitation
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+618.03%)
Mutual labels:  exploit, exploits, exploitation
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-60.66%)
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+1000.82%)
Mutual labels:  exploit, exploits
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-58.2%)
Mutual labels:  pwn, ctf
wanictf21spring-writeup
WaniCTF'21-spring official writeup & source code
Stars: ✭ 14 (-88.52%)
Mutual labels:  ctf, ctf-challenges
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-81.15%)
Mutual labels:  pwn, ctf
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-81.15%)
Mutual labels:  exploits, exploitation
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-15.57%)
Mutual labels:  exploit, gdb
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-45.9%)
Mutual labels:  exploit, exploits
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (+0%)
Mutual labels:  exploit, ctf
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-39.34%)
Mutual labels:  exploit, exploitation
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-17.21%)
Mutual labels:  exploit, exploits
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-14.75%)
Mutual labels:  exploit, ctf
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (-43.44%)
Mutual labels:  ctf, ctf-challenges
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (+6.56%)
Mutual labels:  exploit, exploitation
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+4.1%)
Mutual labels:  exploit, pwn
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+18.03%)
Mutual labels:  exploit, exploitation
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (+33.61%)
Mutual labels:  exploit, exploitation
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+9298.36%)
Mutual labels:  exploit, ctf
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (+30.33%)
Mutual labels:  exploit, exploits
Ctf
some experience in CTFs
Stars: ✭ 165 (+35.25%)
Mutual labels:  exploit, ctf
BFS2019
Bluefrost Exploitation Challenge 2019 - Exploit and Writeup
Stars: ✭ 20 (-83.61%)
Mutual labels:  exploitation, ctf-challenges
hackergame2021-writeups
中国科学技术大学第八届信息安全大赛的官方与非官方题解
Stars: ✭ 444 (+263.93%)
Mutual labels:  ctf, ctf-challenges
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-40.98%)
Mutual labels:  exploit, exploits
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+1.64%)
Mutual labels:  exploit, ctf
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (+36.07%)
Mutual labels:  exploit, exploits
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (+62.3%)
Mutual labels:  exploit, exploitation
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (+63.93%)
Mutual labels:  exploit, exploitation
2020p
WeCTF 2020+ Source Code & Organizer's Writeup
Stars: ✭ 22 (-81.97%)
Mutual labels:  ctf, ctf-challenges
limbernie.github.io
my security journey
Stars: ✭ 19 (-84.43%)
Mutual labels:  ctf, exploit-development
1-60 of 917 similar projects