All Projects → Gef → Similar Projects or Alternatives

2176 Open source projects that are alternatives of or similar to Gef

Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (-0.45%)
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-90.78%)
Mutual labels:  exploit, ctf, pwn, reverse-engineering, debugging, gdb
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-97.09%)
Mutual labels:  exploit, gdb, pwn, ctf, pwntools, exploit-development
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-99.59%)
Mutual labels:  gdb, pwn, ctf, pwntools
Capstone
Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.
Stars: ✭ 5,374 (+28.04%)
Mutual labels:  reverse-engineering, mips, sparc, powerpc
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-99.57%)
Mutual labels:  exploit, pwn, ctf, pwntools
Keystone
Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings
Stars: ✭ 1,654 (-60.59%)
Mutual labels:  reverse-engineering, mips, sparc, powerpc
Unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, X86)
Stars: ✭ 4,934 (+17.56%)
Mutual labels:  reverse-engineering, mips, sparc, powerpc
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (-33.12%)
Mutual labels:  exploit, ctf, pwn, reverse-engineering
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-98.43%)
Mutual labels:  exploit, pwn, ctf, pwntools
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-98.93%)
Mutual labels:  exploit, ctf, pwn, reverse-engineering
Keypatch
Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.
Stars: ✭ 939 (-77.63%)
Mutual labels:  ida-pro, reverse-engineering, mips, powerpc
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-96.16%)
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (-94%)
Mutual labels:  debugging, pwn, ctf
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-95.64%)
cross
“Zero setup” cross compilation and “cross testing” of Rust crates
Stars: ✭ 3,550 (-15.42%)
Mutual labels:  mips, sparc, powerpc
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (-90.06%)
Mutual labels:  ctf, pwn, reverse-engineering
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+173.2%)
Mutual labels:  exploit, ctf, reverse-engineering
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-97.55%)
Mutual labels:  exploit, reverse-engineering, gdb
winpwn
CTF windows pwntools
Stars: ✭ 137 (-96.74%)
Mutual labels:  pwn, ctf, pwntools
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+104.55%)
Mutual labels:  exploit, ctf, pwntools
Cross
“Zero setup” cross compilation and “cross testing” of Rust crates
Stars: ✭ 2,461 (-41.36%)
Mutual labels:  mips, sparc, powerpc
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (-67%)
Mutual labels:  reverse-engineering, mips, powerpc
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-99.55%)
Mutual labels:  pwn, ctf, pwntools
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (-95.45%)
Mutual labels:  ctf, pwn, reverse-engineering
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (-95.45%)
Mutual labels:  ctf, pwn, gdb
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-80.96%)
Mutual labels:  exploit, ctf, pwn
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-92.33%)
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-98.5%)
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (-95.78%)
Mutual labels:  exploit, pwn, gdb
Slides
won't maintain
Stars: ✭ 79 (-98.12%)
Mutual labels:  ctf, pwn, reverse-engineering
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (-75.17%)
Mutual labels:  ida-pro, reverse-engineering, mips
Reversing List
Reversing list
Stars: ✭ 106 (-97.47%)
Mutual labels:  ida-pro, ctf, reverse-engineering
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-99.43%)
Mutual labels:  pwn, ctf, malware-analysis
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (-84.63%)
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (-68.88%)
Mutual labels:  exploit, ctf, pwn
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-96.85%)
Easy Linux Pwn
A set of Linux binary exploitation tasks for beginners on various architectures
Stars: ✭ 353 (-91.59%)
Mutual labels:  pwn, mips, powerpc
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (-91.71%)
Mutual labels:  exploit, ctf
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (-98.02%)
Mutual labels:  gdb, ctf
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-99.31%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-99.45%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-98.78%)
Mutual labels:  pwn, ctf
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-92.92%)
Mutual labels:  debugging, malware-analysis
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-97.71%)
Mutual labels:  pwn, ctf
stack-inspector
A gdb command to inspect the size of objects on the stack
Stars: ✭ 57 (-98.64%)
Mutual labels:  debugging, gdb
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-98.86%)
Mutual labels:  exploit, exploit-development
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-98.52%)
Mutual labels:  pwn, ctf
rtfraptor
Extract OLEv1 objects from RTF files by instrumenting Word
Stars: ✭ 50 (-98.81%)
Mutual labels:  debugging, malware-analysis
CTF
CTF binary exploit code
Stars: ✭ 37 (-99.12%)
Mutual labels:  exploit, pwn
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-99.43%)
Mutual labels:  ctf, malware-analysis
xray
Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions
Stars: ✭ 97 (-97.69%)
Mutual labels:  ida-pro, malware-analysis
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-99.45%)
Mutual labels:  pwn, ctf
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (-99.19%)
Mutual labels:  mips, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-96.9%)
Mutual labels:  pwn, ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-98.4%)
Mutual labels:  exploit, ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-99.4%)
Mutual labels:  pwn, ctf
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-99.12%)
Mutual labels:  exploit, malware-analysis
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-99.26%)
Mutual labels:  exploit, exploit-development
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-99.5%)
Mutual labels:  pwn, ctf
1-60 of 2176 similar projects