All Projects → heapinfo → Similar Projects or Alternatives

336 Open source projects that are alternatives of or similar to heapinfo

Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+35.42%)
Mutual labels:  pwn, ctf, pwnable
winpwn
CTF windows pwntools
Stars: ✭ 137 (+42.71%)
Mutual labels:  pwn, ctf, pwnable
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+27.08%)
Mutual labels:  pwn, ctf, pwnable
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-69.79%)
Mutual labels:  pwn, ctf, pwnable
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+4252.08%)
Mutual labels:  ctf, pwnable
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (+51.04%)
Mutual labels:  pwn, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+205.21%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-76.04%)
Mutual labels:  pwn, ctf
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-82.29%)
Mutual labels:  pwn, ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-31.25%)
Mutual labels:  pwn, ctf
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-80.21%)
Mutual labels:  pwn, ctf
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+732.29%)
Mutual labels:  pwn, ctf
Slides
won't maintain
Stars: ✭ 79 (-17.71%)
Mutual labels:  pwn, ctf
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (-67.71%)
Mutual labels:  ctf, pwnable
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (+10.42%)
Mutual labels:  pwn, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-76.04%)
Mutual labels:  pwn, ctf
CTF
CTF binary exploit code
Stars: ✭ 37 (-61.46%)
Mutual labels:  pwn, pwnable
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-75%)
Mutual labels:  pwn, ctf
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+8842.71%)
Mutual labels:  ctf, pwnable
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+334.38%)
Mutual labels:  pwn, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+303.13%)
Mutual labels:  pwn, ctf
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+5426.04%)
Mutual labels:  pwn, ctf
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+162.5%)
Mutual labels:  pwn, ctf
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+445.83%)
Mutual labels:  pwn, ctf
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+1068.75%)
Mutual labels:  pwn, ctf
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-15.62%)
Mutual labels:  pwn, ctf
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-53.12%)
Mutual labels:  pwn, ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+195.83%)
Mutual labels:  pwn, ctf
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-76.04%)
Mutual labels:  pwn, ctf
ctf
repo for ctf
Stars: ✭ 22 (-77.08%)
Mutual labels:  ctf, pwnable
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+1260.42%)
Mutual labels:  pwn, ctf
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+98.96%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-46.87%)
Mutual labels:  pwn, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+4271.88%)
Mutual labels:  pwn, ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-78.12%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-35.42%)
Mutual labels:  pwn, ctf
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (+53.13%)
Mutual labels:  pwn, ctf
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (+63.54%)
Mutual labels:  pwn, ctf
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+98.96%)
Mutual labels:  pwn, ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-73.96%)
Mutual labels:  pwn, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-81.25%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+40.63%)
Mutual labels:  pwn, ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+1113.54%)
Mutual labels:  pwn, ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+1201.04%)
Mutual labels:  pwn, ctf
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+110.42%)
Mutual labels:  pwn, ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+2823.96%)
Mutual labels:  pwn, ctf
write-up
😼 CTF write-ups
Stars: ✭ 131 (+36.46%)
Mutual labels:  ctf
dontgo403
Tool to bypass 40X response codes.
Stars: ✭ 457 (+376.04%)
Mutual labels:  ctf
SAGEMCOM-FAST-5370e-TELIA
This is my personal wiki for hacking the router firmware used by (Sagemcom)F@st Version 3.43.2 delivered from Sagemcom
Stars: ✭ 92 (-4.17%)
Mutual labels:  pwn
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-65.62%)
Mutual labels:  pwn
CJ2018-Final-CTF
Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.
Stars: ✭ 58 (-39.58%)
Mutual labels:  ctf
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (-13.54%)
Mutual labels:  ctf
decrypt-qq1790749886-javanet
解密 qq1790749886/javanet 文件
Stars: ✭ 19 (-80.21%)
Mutual labels:  ctf
avast-ctf-cambridge-2018
🎖 A complete write-up of the Avast challenge given at Hack Cambridge 2018
Stars: ✭ 16 (-83.33%)
Mutual labels:  ctf
CTF
🚩 A cheatsheet of useful tools and shell scripts that come in handy in capture the flag contests.
Stars: ✭ 31 (-67.71%)
Mutual labels:  ctf
ctf-gameserver
FAUST Gameserver for attack-defense CTFs
Stars: ✭ 38 (-60.42%)
Mutual labels:  ctf
wanictf21spring-writeup
WaniCTF'21-spring official writeup & source code
Stars: ✭ 14 (-85.42%)
Mutual labels:  ctf
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (-46.87%)
Mutual labels:  ctf
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (-60.42%)
Mutual labels:  ctf
chall.stypr.com
Stereotyped Challenges (2014~2023)
Stars: ✭ 59 (-38.54%)
Mutual labels:  ctf
1-60 of 336 similar projects