All Projects → Exrop → Similar Projects or Alternatives

841 Open source projects that are alternatives of or similar to Exrop

My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-87.96%)
Mutual labels:  pwn, ctf, rop
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2097.38%)
Mutual labels:  ctf, pwn, reverse-engineering
Slides
won't maintain
Stars: ✭ 79 (-58.64%)
Mutual labels:  ctf, pwn, reverse-engineering
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-65.45%)
Mutual labels:  pwn, ctf, rop
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+1369.63%)
Mutual labels:  ctf, pwn, reverse-engineering
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+118.32%)
Mutual labels:  ctf, pwn, reverse-engineering
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-76.44%)
Mutual labels:  ctf, pwn, reverse-engineering
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+102.62%)
Mutual labels:  ctf, pwn, reverse-engineering
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-87.96%)
Mutual labels:  pwn, ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-89.01%)
Mutual labels:  pwn, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-31.94%)
Mutual labels:  pwn, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+53.4%)
Mutual labels:  pwn, ctf
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-84.82%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-67.54%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-73.3%)
Mutual labels:  pwn, ctf
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-91.1%)
Mutual labels:  pwn, ctf
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-4.19%)
Mutual labels:  ctf, reverse-engineering
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-90.05%)
Mutual labels:  pwn, ctf
Ctf
some experience in CTFs
Stars: ✭ 165 (-13.61%)
Mutual labels:  ctf, rop
winpwn
CTF windows pwntools
Stars: ✭ 137 (-28.27%)
Mutual labels:  pwn, ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+509.95%)
Mutual labels:  pwn, ctf
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+2087.43%)
Mutual labels:  ctf, reverse-engineering
Easy Linux Pwn
A set of Linux binary exploitation tasks for beginners on various architectures
Stars: ✭ 353 (+84.82%)
Mutual labels:  pwn, rop
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+174.35%)
Mutual labels:  ctf, pwn
Tigress protection
Playing with the Tigress binary protection. Break some of its protections and solve some of its challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.
Stars: ✭ 550 (+187.96%)
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+318.32%)
Mutual labels:  ctf, pwn
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-87.43%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (-29.32%)
Mutual labels:  pwn, ctf
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+31.94%)
Mutual labels:  pwn, ctf
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+487.43%)
Mutual labels:  ctf, pwn
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-36.13%)
Mutual labels:  pwn, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-49.74%)
Mutual labels:  pwn, ctf
Medusa
An open source interactive disassembler
Stars: ✭ 946 (+395.29%)
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-57.59%)
Mutual labels:  ctf, pwn
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+553.93%)
Mutual labels:  ctf, pwn
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+5.76%)
Mutual labels:  ctf, pwn
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-86.91%)
Mutual labels:  pwn, ctf
Pwnshop
Exploit Development, Reverse Engineering & Cryptography
Stars: ✭ 167 (-12.57%)
Mutual labels:  rop, reverse-engineering
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-90.58%)
Mutual labels:  pwn, ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+48.69%)
Mutual labels:  ctf, pwn
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-87.96%)
Mutual labels:  pwn, ctf
Hackthevote
Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs
Stars: ✭ 198 (+3.66%)
Mutual labels:  ctf, reverse-engineering
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+2677.49%)
Mutual labels:  ctf, pwn
Reversing List
Reversing list
Stars: ✭ 106 (-44.5%)
Mutual labels:  ctf, reverse-engineering
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+248.17%)
Mutual labels:  ctf, rop
Amoco
yet another tool for analysing binaries
Stars: ✭ 413 (+116.23%)
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+5903.14%)
Mutual labels:  ctf, reverse-engineering
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (+912.57%)
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+4394.76%)
Mutual labels:  ctf, rop
Pinctf
Using Intel's PIN tool to solve CTF problems
Stars: ✭ 399 (+108.9%)
Mutual labels:  ctf, reverse-engineering
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-44.5%)
Mutual labels:  ctf, pwn
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+625.13%)
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-24.08%)
Mutual labels:  ctf, pwn
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+583.77%)
Mutual labels:  ctf, pwn
Miasm
Reverse engineering framework in Python
Stars: ✭ 2,649 (+1286.91%)
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+0%)
Mutual labels:  ctf, pwn
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (-17.8%)
Mutual labels:  ctf, pwn
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+563.87%)
Mutual labels:  ctf, reverse-engineering
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (-23.04%)
Mutual labels:  ctf, pwn
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (-0.52%)
Mutual labels:  ctf, reverse-engineering
1-60 of 841 similar projects