All Projects → how-to-exploit-a-double-free → Similar Projects or Alternatives

781 Open source projects that are alternatives of or similar to how-to-exploit-a-double-free

Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-85.41%)
Mutual labels:  binary, ctf, exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-31.42%)
Mutual labels:  pwn, ctf, exploitation
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-95.97%)
Mutual labels:  binary, ctf, exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (-74.85%)
Mutual labels:  pwn, ctf, exploitation
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-97.51%)
Mutual labels:  pwn, heap, ctf
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (-64.21%)
Mutual labels:  pwn, ctf, exploitation
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (-70.47%)
Mutual labels:  heap, ctf, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-96.14%)
Mutual labels:  pwn, ctf, exploitation
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (-78.37%)
Mutual labels:  pwn, heap, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-89.53%)
Mutual labels:  pwn, ctf, exploitation
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-66.78%)
Mutual labels:  pwn, ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (-75.62%)
Mutual labels:  pwn, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+260.26%)
Mutual labels:  pwn, ctf
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+355.36%)
Mutual labels:  pwn, ctf
xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (-97.17%)
Mutual labels:  binary, exploitation
Main arena offset
A simple shell script to get main_arena offset of a given libc
Stars: ✭ 53 (-95.45%)
Mutual labels:  pwn, heap
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (-3.69%)
Mutual labels:  pwn, ctf
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-98.37%)
Mutual labels:  pwn, ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-90.9%)
Mutual labels:  pwn, ctf
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (-87.38%)
Mutual labels:  pwn, ctf
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (-83.61%)
Mutual labels:  pwn, ctf
Slides
won't maintain
Stars: ✭ 79 (-93.22%)
Mutual labels:  pwn, ctf
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (-86.52%)
Mutual labels:  pwn, ctf
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (-82.66%)
Mutual labels:  pwn, ctf
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (-75.19%)
Mutual labels:  binary, pwn
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-98.54%)
Mutual labels:  pwn, ctf
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-94.76%)
Mutual labels:  pwn, exploitation
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-98.03%)
Mutual labels:  pwn, ctf
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-88.84%)
Mutual labels:  heap, exploitation
limbernie.github.io
my security journey
Stars: ✭ 19 (-98.37%)
Mutual labels:  ctf, walkthrough
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (-88.41%)
Mutual labels:  pwn, ctf
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (-55.02%)
Mutual labels:  pwn, ctf
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (-50.73%)
Mutual labels:  heap, exploitation
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-94.33%)
Mutual labels:  pwn, ctf
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-97.94%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-98.03%)
Mutual labels:  pwn, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+12.1%)
Mutual labels:  pwn, ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+7.21%)
Mutual labels:  pwn, ctf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-87.55%)
Mutual labels:  pwn, ctf
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-93.05%)
Mutual labels:  pwn, ctf
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (-83.61%)
Mutual labels:  pwn, ctf
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (-84.81%)
Mutual labels:  pwn, heap
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+140.94%)
Mutual labels:  pwn, ctf
Ropa
GUI tool to create ROP chains using the ropper API
Stars: ✭ 151 (-87.04%)
Mutual labels:  binary, exploitation
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-89.1%)
Mutual labels:  binary, pwn
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+4.55%)
Mutual labels:  binary, exploitation
NALib
General purpose C sourcecode collection
Stars: ✭ 16 (-98.63%)
Mutual labels:  binary, heap
Angr Tutorial For CTF
angr tutorial for ctf
Stars: ✭ 97 (-91.67%)
Mutual labels:  binary, ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-98.2%)
Mutual labels:  pwn, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-88.84%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-94.68%)
Mutual labels:  pwn, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-98.45%)
Mutual labels:  pwn, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-98.03%)
Mutual labels:  pwn, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-91.76%)
Mutual labels:  pwn, ctf
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-92.53%)
Mutual labels:  ctf, exploitation
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+15.36%)
Mutual labels:  ctf, exploitation
Android interviews
🚀Everything you need to know to find a android job. 算法 / 面试题 / Android 知识点 🔥🔥🔥 总结不易,你的 star 是我最大的动力!
Stars: ✭ 510 (-56.22%)
Mutual labels:  binary, heap
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-95.62%)
Mutual labels:  pwn, ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (-88.24%)
Mutual labels:  pwn, ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-97.85%)
Mutual labels:  pwn, ctf
1-60 of 781 similar projects