All Projects → Heapinspect → Similar Projects or Alternatives

526 Open source projects that are alternatives of or similar to Heapinspect

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-31.07%)
Mutual labels:  exploit, gdb, pwn
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+118.64%)
Mutual labels:  exploit, pwn, gdb
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2271.19%)
Mutual labels:  exploit, pwn, gdb
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+42.37%)
Mutual labels:  pwn, heap
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (+63.28%)
Mutual labels:  exploit, pwn
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+224.29%)
Mutual labels:  heap, exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-26.55%)
Mutual labels:  heap, exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-28.25%)
Mutual labels:  exploit, pwn
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+7.91%)
Mutual labels:  pwn, gdb
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-83.62%)
Mutual labels:  pwn, heap
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+1485.88%)
Mutual labels:  exploit, pwn
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-62.71%)
Mutual labels:  exploit, pwn
CTF
CTF binary exploit code
Stars: ✭ 37 (-79.1%)
Mutual labels:  exploit, pwn
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+637.85%)
Mutual labels:  exploit, pwn
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-61.02%)
Mutual labels:  exploit, pwn
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-89.83%)
Mutual labels:  exploit, pwn
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-90.4%)
Mutual labels:  gdb, pwn
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-74.58%)
Mutual labels:  exploit, pwn
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+351.41%)
Mutual labels:  exploit, pwn
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+558.19%)
Mutual labels:  pwn, heap
Main arena offset
A simple shell script to get main_arena offset of a given libc
Stars: ✭ 53 (-70.06%)
Mutual labels:  heap, pwn
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-41.81%)
Mutual labels:  exploit, gdb
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-24.29%)
Mutual labels:  exploit
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-13.56%)
Mutual labels:  exploit
Binarytree
Python Library for Studying Binary Trees
Stars: ✭ 1,694 (+857.06%)
Mutual labels:  heap
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-16.95%)
Mutual labels:  exploit
Gdb Frontend
☕ GDBFrontend is an easy, flexible and extensionable gui debugger.
Stars: ✭ 2,104 (+1088.7%)
Mutual labels:  gdb
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-12.43%)
Mutual labels:  exploit
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (-24.86%)
Mutual labels:  exploit
Angrgdb
Use angr inside GDB. Create an angr state from the current debugger state.
Stars: ✭ 165 (-6.78%)
Mutual labels:  gdb
Dwarfexport
Export dwarf debug information from IDA Pro
Stars: ✭ 164 (-7.34%)
Mutual labels:  gdb
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Stars: ✭ 149 (-15.82%)
Mutual labels:  pwn
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-31.07%)
Mutual labels:  exploit
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-28.25%)
Mutual labels:  exploit
Algo Tree
Algo-Tree is a collection of Algorithms and data structures which are fundamentals to efficient code and good software design. Creating and designing excellent algorithms is required for being an exemplary programmer. It contains solutions in various languages such as C++, Python and Java.
Stars: ✭ 166 (-6.21%)
Mutual labels:  heap
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-28.81%)
Mutual labels:  exploit
Lagmonitor
Monitor performance of your Minecraft server. Similar to VisualVM and Java Mission Control.
Stars: ✭ 147 (-16.95%)
Mutual labels:  heap
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+6377.97%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-29.38%)
Mutual labels:  exploit
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1202.26%)
Mutual labels:  exploit
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (-16.95%)
Mutual labels:  pwn
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-29.94%)
Mutual labels:  exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-29.94%)
Mutual labels:  exploit
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-17.51%)
Mutual labels:  exploit
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-31.07%)
Mutual labels:  exploit
Cs2223
This a repository for WPI CS2223 Algorithms D Term 2018
Stars: ✭ 121 (-31.64%)
Mutual labels:  heap
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-5.65%)
Mutual labels:  exploit
Expdevbadchars
Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.
Stars: ✭ 167 (-5.65%)
Mutual labels:  exploit
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-7.91%)
Mutual labels:  exploit
Pwn deploy chroot
可以方便地部署一个或者多个pwn题到一个docker容器中(使用chroot,并可以设置是否使用我自己写的catflag程序替换默认的/bin/sh程序,以增加安全性)
Stars: ✭ 146 (-17.51%)
Mutual labels:  pwn
Emacs Gdb
GDB graphical interface for GNU Emacs
Stars: ✭ 119 (-32.77%)
Mutual labels:  gdb
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1001.13%)
Mutual labels:  exploit
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-18.08%)
Mutual labels:  pwn
Safiler
Safari local file reader
Stars: ✭ 118 (-33.33%)
Mutual labels:  exploit
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-33.33%)
Mutual labels:  exploit
Sc
Common libraries and data structures for C.
Stars: ✭ 161 (-9.04%)
Mutual labels:  heap
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-18.64%)
Mutual labels:  exploit
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-35.59%)
Mutual labels:  exploit
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-36.16%)
Mutual labels:  exploit
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-19.21%)
Mutual labels:  exploit
1-60 of 526 similar projects