All Projects → Hyperpwn → Similar Projects or Alternatives

1547 Open source projects that are alternatives of or similar to Hyperpwn

Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+984.5%)
Mutual labels:  exploit, ctf, pwn, reverse-engineering, debugging, gdb
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+625.32%)
Mutual labels:  exploit, ctf, pwn, reverse-engineering
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+979.59%)
Mutual labels:  ctf, reverse-engineering, debugging, gdb
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-68.48%)
Mutual labels:  exploit, gdb, pwn, ctf
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-88.37%)
Mutual labels:  exploit, ctf, pwn, reverse-engineering
Slides
won't maintain
Stars: ✭ 79 (-79.59%)
Mutual labels:  ctf, pwn, reverse-engineering
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-95.61%)
Mutual labels:  gdb, pwn, ctf
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+7.75%)
Mutual labels:  ctf, pwn, reverse-engineering
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+237.47%)
Mutual labels:  exploit, ctf, pwn
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-73.39%)
Mutual labels:  exploit, reverse-engineering, gdb
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+2862.79%)
Mutual labels:  exploit, ctf, reverse-engineering
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (-34.88%)
Mutual labels:  debugging, pwn, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-95.35%)
Mutual labels:  exploit, pwn, ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-82.95%)
Mutual labels:  exploit, pwn, ctf
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (-54.26%)
Mutual labels:  exploit, pwn, gdb
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (-50.65%)
Mutual labels:  ctf, pwn, reverse-engineering
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-83.72%)
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (-50.65%)
Mutual labels:  ctf, pwn, gdb
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+106.46%)
Mutual labels:  exploit, ctf, pwn
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-73.64%)
Mutual labels:  exploit, reverse-engineering
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-73.13%)
Mutual labels:  exploit, ctf
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-70.54%)
Mutual labels:  exploit, debugging
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-67.18%)
Mutual labels:  exploit, pwn
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-68.48%)
Mutual labels:  exploit, ctf
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-62.27%)
Mutual labels:  exploit, reverse-engineering
Ctf
some experience in CTFs
Stars: ✭ 165 (-57.36%)
Mutual labels:  exploit, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (-24.29%)
Mutual labels:  pwn, ctf
stack-inspector
A gdb command to inspect the size of objects on the stack
Stars: ✭ 57 (-85.27%)
Mutual labels:  debugging, gdb
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-92.51%)
Mutual labels:  pwn, ctf
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-81.91%)
Mutual labels:  exploit, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-86.82%)
Mutual labels:  pwn, ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-67.96%)
Mutual labels:  exploit, ctf
Ntrghidra
Fully Featured Nintendo DS Loader for Ghidra
Stars: ✭ 56 (-85.53%)
Mutual labels:  exploit, reverse-engineering
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (-10.08%)
Mutual labels:  exploit, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-75.19%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-83.98%)
Mutual labels:  pwn, ctf
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-93.8%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (-65.12%)
Mutual labels:  pwn, ctf
gdbundle
Minimalist plugin manager for GDB and LLDB
Stars: ✭ 72 (-81.4%)
Mutual labels:  debugging, gdb
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-94.06%)
Mutual labels:  pwn, ctf
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (-78.55%)
Mutual labels:  gdb, ctf
exploit
Collection of different exploits
Stars: ✭ 153 (-60.47%)
Mutual labels:  debugging, exploit
winpwn
CTF windows pwntools
Stars: ✭ 137 (-64.6%)
Mutual labels:  pwn, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-66.41%)
Mutual labels:  pwn, ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-82.69%)
Mutual labels:  exploit, ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-93.54%)
Mutual labels:  pwn, ctf
CTF
CTF binary exploit code
Stars: ✭ 37 (-90.44%)
Mutual labels:  exploit, pwn
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-95.09%)
Mutual labels:  pwn, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-94.06%)
Mutual labels:  pwn, ctf
m3forth
m3forth is a forth cross-compiler for cortex-m3 ARM microcontrollers
Stars: ✭ 16 (-95.87%)
Mutual labels:  debugging, gdb
mini-kali
Docker image for hacking
Stars: ✭ 15 (-96.12%)
Mutual labels:  gdb, ctf
slabdbg
GDB plug-in that helps exploiting the Linux kernel's SLUB allocator
Stars: ✭ 55 (-85.79%)
Mutual labels:  debugging, gdb
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+201.03%)
Mutual labels:  pwn, ctf
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-82.17%)
Mutual labels:  exploit, pwn
gdbstub
An ergonomic and easy-to-integrate implementation of the GDB Remote Serial Protocol in Rust, with full no_std support.
Stars: ✭ 158 (-59.17%)
Mutual labels:  debugging, gdb
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-94.06%)
Mutual labels:  pwn, ctf
madbomber
Backtrace-on-throw C++ exception logger
Stars: ✭ 17 (-95.61%)
Mutual labels:  debugging, gdb
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (-26.61%)
Mutual labels:  ctf, pwn
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (-25.32%)
Mutual labels:  exploit, pwn
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+2118.35%)
Mutual labels:  exploit, ctf
1-60 of 1547 similar projects