All Projects → flare-on-challenges → Similar Projects or Alternatives

552 Open source projects that are alternatives of or similar to flare-on-challenges

nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+187.5%)
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-25%)
obsidian
Writeups for CTF challenges.
Stars: ✭ 47 (+95.83%)
CTF-Challenges
Capture the flag challenges
Stars: ✭ 41 (+70.83%)
ctfdump
ctf solutions
Stars: ✭ 64 (+166.67%)
Mutual labels:  ctf-writeups, ctf, ctf-solutions
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (+58.33%)
Mutual labels:  ctf, ctf-solutions, ctf-challenges
wanictf21spring-writeup
WaniCTF'21-spring official writeup & source code
Stars: ✭ 14 (-41.67%)
Mutual labels:  ctf-writeups, ctf, ctf-challenges
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-8.33%)
Mutual labels:  ctf-writeups, ctf, ctf-challenges
2020p
WeCTF 2020+ Source Code & Organizer's Writeup
Stars: ✭ 22 (-8.33%)
Mutual labels:  ctf-writeups, ctf, ctf-challenges
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-4.17%)
Mutual labels:  ctf-writeups, ctf, ctf-solutions
noxCTF-2018-PSRF-as-Pwn
No description or website provided.
Stars: ✭ 50 (+108.33%)
Mutual labels:  ctf-writeups, ctf, ctf-solutions
hackergame2021-writeups
中国科学技术大学第八届信息安全大赛的官方与非官方题解
Stars: ✭ 444 (+1750%)
Mutual labels:  ctf-writeups, ctf, ctf-challenges
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+483.33%)
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+8720.83%)
Mutual labels:  ctf-writeups, ctf, ctf-challenges
wani-writeup
CTF solutions from Osaka University CTF team Wani Hackase
Stars: ✭ 20 (-16.67%)
Mutual labels:  ctf-writeups, ctf, ctf-solutions
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+662.5%)
Mutual labels:  ctf, malware-analysis
Google Ctf
Google CTF
Stars: ✭ 2,591 (+10695.83%)
Mutual labels:  ctf, ctf-challenges
yara
Malice Yara Plugin
Stars: ✭ 27 (+12.5%)
WriteUps
🏴‍☠️ 각종 대회 문제풀이 / WriteUp files from CTF(Capture The Flag) contests & Wargames, Programming Challenges
Stars: ✭ 19 (-20.83%)
Mutual labels:  ctf-writeups, ctf-solutions
BFS2019
Bluefrost Exploitation Challenge 2019 - Exploit and Writeup
Stars: ✭ 20 (-16.67%)
Mutual labels:  ctf-writeups, ctf-challenges
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-4.17%)
Mutual labels:  ctf, ctf-challenges
factordb
RSA primes numbers /RSA/CTFs
Stars: ✭ 42 (+75%)
Mutual labels:  ctf, ctf-challenges
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+1137.5%)
CTF web dockers
dockerfile of CTF web practices
Stars: ✭ 46 (+91.67%)
Mutual labels:  ctf-writeups, ctf-challenges
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (+408.33%)
Mutual labels:  ctf-writeups, ctf
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+1162.5%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+17387.5%)
Mutual labels:  ctf, malware-analysis
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+17308.33%)
Mutual labels:  ctf, malware-analysis
CTF
Some wrrite-ups
Stars: ✭ 15 (-37.5%)
Mutual labels:  ctf-writeups, ctf
bamboofox-website
☕ Bamboofox CTF training platform
Stars: ✭ 21 (-12.5%)
Mutual labels:  ctf, ctf-challenges
2017-quals
Tasks from CTFZone 2017 quals
Stars: ✭ 13 (-45.83%)
Mutual labels:  ctf, ctf-challenges
CTF
My CTF writeups
Stars: ✭ 84 (+250%)
Mutual labels:  ctf-writeups, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+408.33%)
Mutual labels:  ctf, ctf-challenges
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+38154.17%)
ctf
CTF programs and writeups
Stars: ✭ 22 (-8.33%)
Mutual labels:  ctf-writeups, ctf
My-CTF-Challenges
🏴 🏴 🏴
Stars: ✭ 65 (+170.83%)
Mutual labels:  ctf, ctf-challenges
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (+12.5%)
Mutual labels:  ctf-writeups, ctf
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (+4.17%)
Mutual labels:  ctf-writeups, ctf-challenges
2020
WeCTF 2020 Source Code & Organizer's Writeup
Stars: ✭ 29 (+20.83%)
Mutual labels:  ctf-writeups, ctf
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+333.33%)
CTF
CTF (Capture The Flag Writeups and Tools)
Stars: ✭ 57 (+137.5%)
Mutual labels:  ctf-writeups, ctf
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+1070.83%)
eth-challenge-base
xinetd docker for building ethereum contract challenges
Stars: ✭ 74 (+208.33%)
Mutual labels:  ctf, ctf-challenges
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (+0%)
Mutual labels:  ctf, malware-analysis
ctf
repo for ctf
Stars: ✭ 22 (-8.33%)
Mutual labels:  ctf-writeups, ctf
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-25%)
TryHackMe-Write-Up
The entire walkthrough of all my resolved TryHackMe rooms
Stars: ✭ 53 (+120.83%)
Mutual labels:  ctf-writeups, ctf-challenges
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (+20.83%)
Mutual labels:  ctf-writeups, ctf
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-4.17%)
CTF-writeup
Write-ups for CTF challenges.
Stars: ✭ 15 (-37.5%)
Mutual labels:  ctf-writeups, ctf
fame modules
Community modules for FAME
Stars: ✭ 55 (+129.17%)
write-up
😼 CTF write-ups
Stars: ✭ 131 (+445.83%)
Mutual labels:  ctf-writeups, ctf
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (+187.5%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+791.67%)
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (+75%)
fhq-server
This is an open source platform for competitions of computer security.
Stars: ✭ 33 (+37.5%)
Mutual labels:  ctf, ctf-challenges
AHE17
Android Hacking Event 2017 Write-up
Stars: ✭ 40 (+66.67%)
Mutual labels:  ctf-writeups, ctf
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+2900%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+291.67%)
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (+112.5%)
Mutual labels:  ctf, ctf-challenges
1-60 of 552 similar projects