All Projects → House Of Corrosion → Similar Projects or Alternatives

335 Open source projects that are alternatives of or similar to House Of Corrosion

Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+295.54%)
Mutual labels:  ctf, pwn
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-89.6%)
Mutual labels:  pwn, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-39.6%)
Mutual labels:  pwn, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-91.09%)
Mutual labels:  pwn, ctf
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (-5.45%)
Mutual labels:  ctf, pwn
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+91.58%)
Mutual labels:  ctf, pwn
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-85.64%)
Mutual labels:  pwn, ctf
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+24.75%)
Mutual labels:  pwn, ctf
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-91.58%)
Mutual labels:  pwn, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+1977.72%)
Mutual labels:  ctf, pwn
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+159.41%)
Mutual labels:  ctf, pwn
Slides
won't maintain
Stars: ✭ 79 (-60.89%)
Mutual labels:  ctf, pwn
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (-22.28%)
Mutual labels:  ctf, pwn
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+476.73%)
Mutual labels:  pwn, ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-67.33%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (-33.17%)
Mutual labels:  pwn, ctf
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-88.12%)
Mutual labels:  pwn, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-52.48%)
Mutual labels:  pwn, ctf
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+455.45%)
Mutual labels:  ctf, pwn
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-47.52%)
Mutual labels:  ctf, pwn
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-87.62%)
Mutual labels:  pwn, ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+40.59%)
Mutual labels:  ctf, pwn
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-90.59%)
Mutual labels:  pwn, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+546.53%)
Mutual labels:  ctf, pwn
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-77.72%)
Mutual labels:  ctf, pwn
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (-27.23%)
Mutual labels:  ctf, pwn
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+518.32%)
Mutual labels:  ctf, pwn
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-69.31%)
Mutual labels:  pwn, ctf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-28.22%)
Mutual labels:  ctf, pwn
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-88.61%)
Mutual labels:  pwn, ctf
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-88.61%)
Mutual labels:  pwn, ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (-32.18%)
Mutual labels:  pwn, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-35.64%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-74.75%)
Mutual labels:  pwn, ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+1289.6%)
Mutual labels:  ctf, pwn
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+2526.24%)
Mutual labels:  ctf, pwn
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+45.05%)
Mutual labels:  pwn, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-88.61%)
Mutual labels:  pwn, ctf
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+106.44%)
Mutual labels:  ctf, pwn
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-59.9%)
Mutual labels:  ctf, pwn
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (-5.45%)
Mutual labels:  ctf, pwn
Reverse Shell Manager
🔨 A multiple reverse shell session/client manager via terminal
Stars: ✭ 171 (-15.35%)
Mutual labels:  ctf
Pwn deploy chroot
可以方便地部署一个或者多个pwn题到一个docker容器中(使用chroot,并可以设置是否使用我自己写的catflag程序替换默认的/bin/sh程序,以增加安全性)
Stars: ✭ 146 (-27.72%)
Mutual labels:  pwn
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (-7.43%)
Mutual labels:  ctf
Write Ups 2017
Wiki-like CTF write-ups repository, maintained by the community. 2017
Stars: ✭ 2,066 (+922.77%)
Mutual labels:  ctf
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (-30.69%)
Mutual labels:  ctf
Stegbrute
Fast Steganography bruteforce tool written in Rust useful for CTF's
Stars: ✭ 134 (-33.66%)
Mutual labels:  ctf
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-15.84%)
Mutual labels:  ctf
Lctf2018
Source code, writeups and exps in LCTF2018.
Stars: ✭ 130 (-35.64%)
Mutual labels:  ctf
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-35.64%)
Mutual labels:  ctf
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-8.91%)
Mutual labels:  pwn
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (-5.94%)
Mutual labels:  ctf
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-17.82%)
Mutual labels:  ctf
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-37.13%)
Mutual labels:  pwn
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (-37.62%)
Mutual labels:  ctf
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+1122.77%)
Mutual labels:  ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+5576.24%)
Mutual labels:  ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-38.61%)
Mutual labels:  ctf
Cardpwn
OSINT Tool to find Breached Credit Cards Information
Stars: ✭ 187 (-7.43%)
Mutual labels:  pwn
Ctf
some experience in CTFs
Stars: ✭ 165 (-18.32%)
Mutual labels:  ctf
1-60 of 335 similar projects