All Projects → FastPwn → Similar Projects or Alternatives

966 Open source projects that are alternatives of or similar to FastPwn

pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+266.67%)
Mutual labels:  exploit, pwn, ctf, pwntools
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+577.78%)
Mutual labels:  exploit, pwn, ctf, pwntools
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+23216.67%)
Mutual labels:  exploit, pwn, ctf, pwntools
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+47594.44%)
Mutual labels:  exploit, ctf, pwntools
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+4338.89%)
Mutual labels:  exploit, pwn, ctf
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (+150%)
Mutual labels:  exploit, pwn, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+2050%)
Mutual labels:  exploit, pwn, ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+15494.44%)
Mutual labels:  exploit, pwn, ctf
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (+5.56%)
Mutual labels:  pwn, ctf, pwntools
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-5.56%)
Mutual labels:  pwn, ctf, pwntools
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+7155.56%)
Mutual labels:  exploit, pwn, ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (+661.11%)
Mutual labels:  pwn, ctf, pwntools
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+1477.78%)
Mutual labels:  pwn, ctf
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+2216.67%)
Mutual labels:  pwn, ctf
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+2811.11%)
Mutual labels:  pwn, ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+6838.89%)
Mutual labels:  pwn, ctf
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+6133.33%)
Mutual labels:  pwn, ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (+488.89%)
Mutual labels:  pwn, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+622.22%)
Mutual labels:  pwn, ctf
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+1022.22%)
Mutual labels:  pwn, ctf
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (+283.33%)
Mutual labels:  exploit, pwn
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (+1505.56%)
Mutual labels:  exploit, pwn
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (+38.89%)
Mutual labels:  pwn, ctf
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (+716.67%)
Mutual labels:  pwn, ctf
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+1677.78%)
Mutual labels:  exploit, ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+272.22%)
Mutual labels:  exploit, ctf
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (+27.78%)
Mutual labels:  pwn, ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+6372.22%)
Mutual labels:  pwn, ctf
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+29372.22%)
Mutual labels:  pwn, ctf
CTF
CTF binary exploit code
Stars: ✭ 37 (+105.56%)
Mutual labels:  exploit, pwn
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (+350%)
Mutual labels:  pwn, ctf
Slides
won't maintain
Stars: ✭ 79 (+338.89%)
Mutual labels:  pwn, ctf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (+705.56%)
Mutual labels:  pwn, ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+63600%)
Mutual labels:  exploit, ctf
Ctf
some experience in CTFs
Stars: ✭ 165 (+816.67%)
Mutual labels:  exploit, ctf
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+961.11%)
Mutual labels:  pwn, ctf
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+961.11%)
Mutual labels:  pwn, ctf
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (+772.22%)
Mutual labels:  pwn, ctf
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (+33.33%)
Mutual labels:  pwn, ctf
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+883.33%)
Mutual labels:  exploit, pwn
ida2pwntools
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
Stars: ✭ 58 (+222.22%)
Mutual labels:  ctf, pwntools
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+1527.78%)
Mutual labels:  pwn, ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+588.89%)
Mutual labels:  exploit, ctf
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (+577.78%)
Mutual labels:  exploit, ctf
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+605.56%)
Mutual labels:  exploit, pwn
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+477.78%)
Mutual labels:  exploit, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+650%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (+183.33%)
Mutual labels:  pwn, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (+433.33%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (+244.44%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (+27.78%)
Mutual labels:  pwn, ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+1833.33%)
Mutual labels:  exploit, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (+27.78%)
Mutual labels:  pwn, ctf
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+1300%)
Mutual labels:  pwn, ctf
Ctf
Some of my CTF solutions
Stars: ✭ 70 (+288.89%)
Mutual labels:  exploit, ctf
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (+61.11%)
Mutual labels:  pwn, ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (+16.67%)
Mutual labels:  pwn, ctf
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (+33.33%)
Mutual labels:  ctf, awd
dotfiles
These dotfiles could be your life.
Stars: ✭ 42 (+133.33%)
Mutual labels:  tmux
GitCTF
Git-based CTF
Stars: ✭ 53 (+194.44%)
Mutual labels:  ctf
1-60 of 966 similar projects