All Projects → Glibc All In One → Similar Projects or Alternatives

335 Open source projects that are alternatives of or similar to Glibc All In One

Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-28.28%)
Mutual labels:  ctf
Ctf writeups
Stars: ✭ 24 (-83.45%)
Mutual labels:  ctf
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-53.79%)
Mutual labels:  ctf
Zeratool
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
Stars: ✭ 584 (+302.76%)
Mutual labels:  ctf
Riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
Stars: ✭ 18 (-87.59%)
Mutual labels:  ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-14.48%)
Mutual labels:  ctf
Nullctf
A Discord bot that provides ctf tools for collaboration in Discord servers!
Stars: ✭ 78 (-46.21%)
Mutual labels:  ctf
Fbctf
Platform to host Capture the Flag competitions
Stars: ✭ 6,407 (+4318.62%)
Mutual labels:  ctf
Ctf Writeups
Writeups of Capture The Flag Competitions
Stars: ✭ 101 (-30.34%)
Mutual labels:  ctf
Ctftraining
CTF Training 经典赛题复现环境
Stars: ✭ 729 (+402.76%)
Mutual labels:  ctf
F00d
actually first public f00d hack, enjoy
Stars: ✭ 72 (-50.34%)
Mutual labels:  pwn
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+358.62%)
Mutual labels:  ctf
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-10.34%)
Mutual labels:  ctf
Writeups
国内各大CTF赛题及writeup整理
Stars: ✭ 651 (+348.97%)
Mutual labels:  ctf
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-53.1%)
Mutual labels:  ctf
Seccomp Tools
Provide powerful tools for seccomp analysis
Stars: ✭ 599 (+313.1%)
Mutual labels:  ctf
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+826.9%)
Mutual labels:  ctf
Ctf
CTF Field Guide
Stars: ✭ 1,145 (+689.66%)
Mutual labels:  ctf
Ctf web
a project aim to collect CTF web practices .
Stars: ✭ 564 (+288.97%)
Mutual labels:  ctf
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+285.52%)
Mutual labels:  ctf
Weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
Stars: ✭ 547 (+277.24%)
Mutual labels:  ctf
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-20.69%)
Mutual labels:  ctf
Ctf Game Challenges
A curated list of Game Challenges from various CTFs
Stars: ✭ 97 (-33.1%)
Mutual labels:  ctf
Awd auto attack framework
AWD 自动化攻击框架
Stars: ✭ 67 (-53.79%)
Mutual labels:  ctf
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+272.41%)
Mutual labels:  ctf
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Stars: ✭ 65 (-55.17%)
Mutual labels:  ctf
Rootthebox
A Game of Hackers (CTF Scoreboard & Game Manager)
Stars: ✭ 527 (+263.45%)
Mutual labels:  ctf
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-37.93%)
Mutual labels:  ctf
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+251.03%)
Mutual labels:  ctf
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+244.83%)
Mutual labels:  ctf
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+4224.14%)
Mutual labels:  ctf
Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 1,118 (+671.03%)
Mutual labels:  ctf
Captfencoder
CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
Stars: ✭ 473 (+226.21%)
Mutual labels:  ctf
Stegbrute
Fast Steganography bruteforce tool written in Rust useful for CTF's
Stars: ✭ 134 (-7.59%)
Mutual labels:  ctf
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-12.41%)
Mutual labels:  pwn
Web Ctf Cheatsheet
Web CTF CheatSheet 🐈
Stars: ✭ 1,726 (+1090.34%)
Mutual labels:  ctf
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (-57.24%)
Mutual labels:  ctf
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+3123.45%)
Mutual labels:  ctf
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (+199.31%)
Mutual labels:  ctf
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-58.62%)
Mutual labels:  ctf
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (+192.41%)
Mutual labels:  ctf
Flower
TCP flow analyzer with sugar for A/D CTF
Stars: ✭ 88 (-39.31%)
Mutual labels:  ctf
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-61.38%)
Mutual labels:  ctf
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+184.83%)
Mutual labels:  ctf
Newbie Security List
网络安全学习资料,欢迎补充
Stars: ✭ 402 (+177.24%)
Mutual labels:  ctf
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+640%)
Mutual labels:  ctf
Review the national post Graduate entrance examination
🌟复习考研的那些事儿(清华912考研)~~
Stars: ✭ 399 (+175.17%)
Mutual labels:  ctf
Pinctf
Using Intel's PIN tool to solve CTF problems
Stars: ✭ 399 (+175.17%)
Mutual labels:  ctf
Appjaillauncher
CTF Challenge Framework for Windows 8 and above
Stars: ✭ 115 (-20.69%)
Mutual labels:  ctf
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-40%)
Mutual labels:  ctf
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-63.45%)
Mutual labels:  ctf
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+173.1%)
Mutual labels:  ctf
Main arena offset
A simple shell script to get main_arena offset of a given libc
Stars: ✭ 53 (-63.45%)
Mutual labels:  pwn
Ctf writeup
CTF writeups from Balsn
Stars: ✭ 393 (+171.03%)
Mutual labels:  ctf
Cardinal
CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨
Stars: ✭ 379 (+161.38%)
Mutual labels:  ctf
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Stars: ✭ 86 (-40.69%)
Mutual labels:  ctf
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-67.59%)
Mutual labels:  ctf
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (+153.79%)
Mutual labels:  ctf
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (+153.79%)
Mutual labels:  ctf
Labs Pentest
Free Labs to Train Your Pentest / CTF Skills
Stars: ✭ 46 (-68.28%)
Mutual labels:  ctf
61-120 of 335 similar projects