All Projects → Heapwn → Similar Projects or Alternatives

506 Open source projects that are alternatives of or similar to Heapwn

how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+238.66%)
Mutual labels:  heap, ctf, exploitation
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-86.34%)
Mutual labels:  ctf, exploitation
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+21.22%)
Mutual labels:  ctf, exploitation
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (-64.53%)
Mutual labels:  ctf, exploitation
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+93.31%)
Mutual labels:  ctf, exploitation
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-62.21%)
Mutual labels:  heap, exploitation
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (-26.74%)
Mutual labels:  heap, ctf
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+66.86%)
Mutual labels:  heap, exploitation
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+1258.72%)
Mutual labels:  ctf, exploitation
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+290.7%)
Mutual labels:  ctf, exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+132.27%)
Mutual labels:  ctf, exploitation
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-50.58%)
Mutual labels:  ctf, exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (-14.83%)
Mutual labels:  ctf, exploitation
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-74.71%)
Mutual labels:  ctf, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-86.92%)
Mutual labels:  ctf, exploitation
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-91.57%)
Mutual labels:  heap, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-64.53%)
Mutual labels:  ctf, exploitation
qctf-school-2018
QCTF School 2018. Developed with ♥ by Hackerdom team
Stars: ✭ 13 (-96.22%)
Mutual labels:  ctf
Hackermind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
Stars: ✭ 284 (-17.44%)
Mutual labels:  ctf
BruteSploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 26 (-92.44%)
Mutual labels:  ctf
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+58.14%)
Mutual labels:  exploitation
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (-6.98%)
Mutual labels:  ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (-17.44%)
Mutual labels:  ctf
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-86.05%)
Mutual labels:  exploitation
tutorials
Tutorials written by me.
Stars: ✭ 17 (-95.06%)
Mutual labels:  ctf
Data Structures Algorithms
My implementation of 85+ popular data structures and algorithms and interview questions in Python 3 and C++
Stars: ✭ 273 (-20.64%)
Mutual labels:  heap
Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (-94.19%)
Mutual labels:  ctf
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-95.93%)
Mutual labels:  ctf
Ctf Writeups
Perfect Blue's CTF Writeups
Stars: ✭ 286 (-16.86%)
Mutual labels:  ctf
ForcAD
Pure-python distributable Attack-Defence CTF platform, created to be easily set up.
Stars: ✭ 77 (-77.62%)
Mutual labels:  ctf
Ctfd
CTFs as you need them
Stars: ✭ 3,768 (+995.35%)
Mutual labels:  ctf
ctf
Capture The Flag Information
Stars: ✭ 12 (-96.51%)
Mutual labels:  ctf
Frankenstein
Broadcom and Cypress firmware emulation for fuzzing and further full-stack debugging
Stars: ✭ 285 (-17.15%)
Mutual labels:  heap
Ctf Difficulty
This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
Stars: ✭ 338 (-1.74%)
Mutual labels:  ctf
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-93.6%)
Mutual labels:  ctf
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (-18.31%)
Mutual labels:  ctf
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-16.57%)
Mutual labels:  ctf
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-7.85%)
Mutual labels:  ctf
Awd Predator Framework
AWD攻防赛webshell批量利用框架
Stars: ✭ 265 (-22.97%)
Mutual labels:  ctf
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-91.57%)
Mutual labels:  exploitation
r2con-prequals-rhme3
r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2…
Stars: ✭ 15 (-95.64%)
Mutual labels:  exploitation
YuktiCTF
A Game platform to spread awareness among school and university students about various cyber attacks.
Stars: ✭ 11 (-96.8%)
Mutual labels:  ctf
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-0.58%)
Mutual labels:  exploitation
Ctf
CTF (Capture The Flag) writeups, code snippets, notes, scripts
Stars: ✭ 336 (-2.33%)
Mutual labels:  ctf
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (-9.01%)
Mutual labels:  exploitation
Ctf xinetd
A docker repository for deploying pwnable challenges in CTF
Stars: ✭ 257 (-25.29%)
Mutual labels:  ctf
LazyKLEE
Lazy python wrapper of KLEE for solving CTF challenges
Stars: ✭ 59 (-82.85%)
Mutual labels:  ctf
bamboofox-website
☕ Bamboofox CTF training platform
Stars: ✭ 21 (-93.9%)
Mutual labels:  ctf
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-81.69%)
Mutual labels:  exploitation
factordb-python
FactorDB client library with Python
Stars: ✭ 34 (-90.12%)
Mutual labels:  ctf
Ctf Challenges By Me
Pwnable|Web Security|Cryptography CTF-style challenges
Stars: ✭ 305 (-11.34%)
Mutual labels:  ctf
formatstring
Format string exploitation helper
Stars: ✭ 45 (-86.92%)
Mutual labels:  exploitation
DSA
Data Structures and Algorithms
Stars: ✭ 13 (-96.22%)
Mutual labels:  heap
obsidian
Writeups for CTF challenges.
Stars: ✭ 47 (-86.34%)
Mutual labels:  ctf
wani-writeup
CTF solutions from Osaka University CTF team Wani Hackase
Stars: ✭ 20 (-94.19%)
Mutual labels:  ctf
jheaps
Master repository for the JHeaps project
Stars: ✭ 34 (-90.12%)
Mutual labels:  heap
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-92.15%)
Mutual labels:  ctf
Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (-3.78%)
Mutual labels:  ctf
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (-11.34%)
Mutual labels:  exploitation
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-82.27%)
Mutual labels:  exploitation
1-60 of 506 similar projects