All Projects → How-to-Hack-Websites → Similar Projects or Alternatives

375 Open source projects that are alternatives of or similar to How-to-Hack-Websites

Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+335.74%)
Mutual labels:  web-security, ctf
CJ2018-Final-CTF
Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.
Stars: ✭ 58 (-80.07%)
Mutual labels:  web-security, ctf
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-91.75%)
Mutual labels:  ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (-52.92%)
Mutual labels:  ctf
ocean ctf
CTF平台 动态flag docker部署管理 管理端由flask提供API VUE+element构建
Stars: ✭ 129 (-55.67%)
Mutual labels:  ctf
Cryptography Writeups
Cryptography & CTF Writeups
Stars: ✭ 54 (-81.44%)
Mutual labels:  ctf
fhq-server
This is an open source platform for competitions of computer security.
Stars: ✭ 33 (-88.66%)
Mutual labels:  ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-92.78%)
Mutual labels:  ctf
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (-41.92%)
Mutual labels:  ctf
axion
A toolkit for CTFs
Stars: ✭ 15 (-94.85%)
Mutual labels:  ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-55.33%)
Mutual labels:  ctf
AperiSolve
Steganalysis web platform
Stars: ✭ 268 (-7.9%)
Mutual labels:  ctf
CTFHelper
A simple Burp extension for scanning stuffs in CTF
Stars: ✭ 29 (-90.03%)
Mutual labels:  ctf
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (+50.52%)
Mutual labels:  web-security
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-91.75%)
Mutual labels:  ctf
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (-86.94%)
Mutual labels:  ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-92.1%)
Mutual labels:  ctf
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+13.06%)
Mutual labels:  ctf
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+1176.63%)
Mutual labels:  ctf
ctf writeups
No description or website provided.
Stars: ✭ 25 (-91.41%)
Mutual labels:  ctf
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (-1.37%)
Mutual labels:  ctf
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (-88.66%)
Mutual labels:  ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-58.08%)
Mutual labels:  ctf
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-74.57%)
Mutual labels:  ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-67.01%)
Mutual labels:  ctf
hitbsecconf-ctf-2021
HITB SECCONF EDU CTF 2021. Developed with ❤️ by Hackerdom team and HITB.
Stars: ✭ 17 (-94.16%)
Mutual labels:  ctf
ctf writeup
CTF writeup for learning
Stars: ✭ 22 (-92.44%)
Mutual labels:  ctf
CtfWatcherBot
Telegram Bot that keeps track and notificates subscribers about Capture The Flag competitions.
Stars: ✭ 12 (-95.88%)
Mutual labels:  ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-76.98%)
Mutual labels:  ctf
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (-89.35%)
Mutual labels:  ctf
watchman
AML/CTF/KYC/OFAC Search of global watchlist, sanctions, and politically exposed person (PEP)
Stars: ✭ 167 (-42.61%)
Mutual labels:  ctf
CTF
Some wrrite-ups
Stars: ✭ 15 (-94.85%)
Mutual labels:  ctf
Find-PHP-Vulnerabilities
🐛 A plug-in of sublime 2/3 which is able to find PHP vulnerabilities
Stars: ✭ 57 (-80.41%)
Mutual labels:  web-security
Virtual-Host
Modified Nuclei Templates Version to FUZZ Host Header
Stars: ✭ 38 (-86.94%)
Mutual labels:  web-security
cyber-gym
Deliberately vulnerable scripts for Web Security training
Stars: ✭ 19 (-93.47%)
Mutual labels:  web-security
CTF
My CTF writeups
Stars: ✭ 84 (-71.13%)
Mutual labels:  ctf
GitCTF
Git-based CTF
Stars: ✭ 53 (-81.79%)
Mutual labels:  ctf
CTF
CTF (Capture The Flag Writeups and Tools)
Stars: ✭ 57 (-80.41%)
Mutual labels:  ctf
PIL-RCE-Ghostscript-CVE-2018-16509
PoC + Docker Environment for Python PIL/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509
Stars: ✭ 44 (-84.88%)
Mutual labels:  web-security
factordb
RSA primes numbers /RSA/CTFs
Stars: ✭ 42 (-85.57%)
Mutual labels:  ctf
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (-91.75%)
Mutual labels:  ctf
Angr Tutorial For CTF
angr tutorial for ctf
Stars: ✭ 97 (-66.67%)
Mutual labels:  ctf
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-90.38%)
Mutual labels:  ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-78.69%)
Mutual labels:  ctf
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (-77.32%)
Mutual labels:  ctf
CryptionTool
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Stars: ✭ 62 (-78.69%)
Mutual labels:  ctf
ctf
CTF programs and writeups
Stars: ✭ 22 (-92.44%)
Mutual labels:  ctf
barectf
Generator of ANSI C tracers which output CTF data streams
Stars: ✭ 50 (-82.82%)
Mutual labels:  ctf
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-93.81%)
Mutual labels:  ctf
Ti0sCTF-OJ
🚩Ti0sCTF (Capture The Flag) 平台 - CTF平台 - 欢迎 Star~ ✨
Stars: ✭ 43 (-85.22%)
Mutual labels:  ctf
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-89%)
Mutual labels:  web-security
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (-76.29%)
Mutual labels:  ctf
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-90.72%)
Mutual labels:  ctf
CtfCryptoTool
A tool for automated analysis of ctf type crypto challenges
Stars: ✭ 26 (-91.07%)
Mutual labels:  ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-93.81%)
Mutual labels:  ctf
defcon26-pow
Fast defcon 26 quals pow solver
Stars: ✭ 23 (-92.1%)
Mutual labels:  ctf
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (-88.32%)
Mutual labels:  ctf
Enum.py
A tool to enumerate network services
Stars: ✭ 23 (-92.1%)
Mutual labels:  ctf
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
Stars: ✭ 406 (+39.52%)
Mutual labels:  ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-91.41%)
Mutual labels:  ctf
1-60 of 375 similar projects