All Projects → kar98k_public → Similar Projects or Alternatives

934 Open source projects that are alternatives of or similar to kar98k_public

nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (+112.5%)
Mutual labels:  pwn, ctf, memory-analysis
Lief
Authors
Stars: ✭ 2,730 (+11275%)
Mutual labels:  malware-analysis, binary-analysis, pe
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+175%)
Mutual labels:  pwn, ctf, ctf-tools
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+17387.5%)
Mutual labels:  pwn, ctf, malware-analysis
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (+237.5%)
Mutual labels:  pwn, ctf, ctf-tools
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-4.17%)
Mutual labels:  pwn, ctf, ctf-tools
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+4575%)
Mutual labels:  pwn, ctf, ctf-tools
oberon-07-compiler
Oberon-07 compiler for x64 (Windows, Linux), x86 (Windows, Linux, KolibriOS), MSP430x{1,2}xx, STM32 Cortex-M3
Stars: ✭ 45 (+87.5%)
Mutual labels:  x64, x86
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+741.67%)
Mutual labels:  pwn, ctf
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (+41.67%)
Mutual labels:  x86, ctf
profiler-api
The portable version of JetBrains profiler API for .NET Framework / .NET Core / .NET / .NET Standard / Mono
Stars: ✭ 21 (-12.5%)
Mutual labels:  x64, x86
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (+512.5%)
Mutual labels:  pwn, ctf
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Stars: ✭ 149 (+520.83%)
Mutual labels:  pwn, ctf-tools
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (+41.67%)
Mutual labels:  ctf, ctf-tools
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (+554.17%)
Mutual labels:  pwn, ctf
Barf Project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
Stars: ✭ 1,280 (+5233.33%)
Mutual labels:  x86, binary-analysis
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+5670.83%)
Mutual labels:  x86, binary-analysis
binary-decompilation
Extracting high level semantic information from binary code
Stars: ✭ 55 (+129.17%)
Mutual labels:  x86, binary-analysis
fdtd3d
fdtd3d is an open source 1D, 2D, 3D FDTD electromagnetics solver with MPI, OpenMP and CUDA support for x86, arm, arm64 architectures
Stars: ✭ 77 (+220.83%)
Mutual labels:  x64, x86
Capstone.NET
.NET Core and .NET Framework binding for the Capstone Disassembly Framework
Stars: ✭ 108 (+350%)
Mutual labels:  x64, x86
opcodesDB
x86-64 | ARM (AArch32/AArch64/THUMB) full instruction set.
Stars: ✭ 49 (+104.17%)
Mutual labels:  x64, x86
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-8.33%)
Mutual labels:  ctf, ctf-tools
NIM-CSharp-SDK
网易云信C# SDK
Stars: ✭ 15 (-37.5%)
Mutual labels:  x64, x86
Mirage
kernel-mode Anti-Anti-Debug plugin. based on intel vt-x && ept technology
Stars: ✭ 272 (+1033.33%)
Mutual labels:  x64, x86
Pwnshop
Exploit Development, Reverse Engineering & Cryptography
Stars: ✭ 167 (+595.83%)
Mutual labels:  x64, x86
Xray 15
X-Ray Engine 1.5 expansion. Original version was used in S.T.A.L.K.E.R.: Clear Sky.
Stars: ✭ 151 (+529.17%)
Mutual labels:  x64, x86
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (+504.17%)
Mutual labels:  pwn, ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (+341.67%)
Mutual labels:  pwn, ctf
8086-cheatsheet
8086 Microprocessor Cheat sheet with Programs
Stars: ✭ 81 (+237.5%)
Mutual labels:  x64, x86
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+5341.67%)
Mutual labels:  pwn, ctf
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+695.83%)
Mutual labels:  pwn, ctf
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+695.83%)
Mutual labels:  pwn, ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+11595.83%)
Mutual labels:  pwn, ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+5104.17%)
Mutual labels:  pwn, ctf
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (+95.83%)
Mutual labels:  x86, ctf
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+2358.33%)
Mutual labels:  x86, pe
Mcsema
Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode
Stars: ✭ 2,198 (+9058.33%)
Mutual labels:  x86, binary-analysis
Easy Linux Pwn
A set of Linux binary exploitation tasks for beginners on various architectures
Stars: ✭ 353 (+1370.83%)
Mutual labels:  x86, pwn
DbgChild
Debug Child Process Tool (auto attach)
Stars: ✭ 221 (+820.83%)
Mutual labels:  x64, x86
async
async is a tiny C++ header-only high-performance library for async calls handled by a thread-pool, which is built on top of an unbounded MPMC lock-free queue.
Stars: ✭ 25 (+4.17%)
Mutual labels:  x64, x86
kasm
Assembler library for Kotlin
Stars: ✭ 40 (+66.67%)
Mutual labels:  x64, x86
X86 Bare Metal Examples
Dozens of minimal operating systems to learn x86 system programming. Tested on Ubuntu 17.10 host in QEMU 2.10 and real hardware. Userland cheat at: https://github.com/cirosantilli/linux-kernel-module-cheat#userland-assembly ARM baremetal setup at: https://github.com/cirosantilli/linux-kernel-module-cheat#baremetal-setup 学习x86系统编程的数十个最小操作系统。 已在QE…
Stars: ✭ 3,985 (+16504.17%)
Mutual labels:  x64, x86
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+462.5%)
Mutual labels:  pwn, ctf
Asm Cli Rust
interative assembly shell written in rust
Stars: ✭ 133 (+454.17%)
Mutual labels:  x64, x86
Asm Cli
Interactive shell of assembly language(X86/X64) based on unicorn and keystone
Stars: ✭ 211 (+779.17%)
Mutual labels:  x64, x86
Saraff.Twain.NET
Saraff.Twain.NET is the skillful scanning component which allows you to control work of flatbed scanner, web and digital camera and any other TWAIN device from .NET environment. You can use this library in your programs written in any programming languages compatible with .NET technology.
Stars: ✭ 74 (+208.33%)
Mutual labels:  x64, x86
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+23912.5%)
Mutual labels:  x64, x86
xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (+37.5%)
Mutual labels:  x64, x86
X86reference
X86 Opcode and Instruction Reference: http://ref.x86asm.net
Stars: ✭ 159 (+562.5%)
Mutual labels:  x64, x86
Labeless
Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping and interactive Python scripting capabilities.
Stars: ✭ 378 (+1475%)
Mutual labels:  x64, x86
Dbgchild
Debug Child Process Tool (auto attach)
Stars: ✭ 145 (+504.17%)
Mutual labels:  x64, x86
Reloaded.Assembler
Minimal .NET wrapper around the simple, easy to use Flat Assembler written by Tomasz Grysztar. Supports both x64 and x86 development.
Stars: ✭ 17 (-29.17%)
Mutual labels:  x64, x86
Asm
Assembly Tutorial for DOS
Stars: ✭ 125 (+420.83%)
Mutual labels:  x64, x86
Rappel
A linux-based assembly REPL for x86, amd64, armv7, and armv8
Stars: ✭ 818 (+3308.33%)
Mutual labels:  x64, x86
Xray 16
Improved version of the X-Ray Engine, the game engine used in the world-famous S.T.A.L.K.E.R. game series by GSC Game World. Join OpenXRay! ;)
Stars: ✭ 1,806 (+7425%)
Mutual labels:  x64, x86
Beelzebub
The Lord of Flies - A hobby operating system
Stars: ✭ 24 (+0%)
Mutual labels:  x64, x86
Bddisasm
bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.
Stars: ✭ 540 (+2150%)
Mutual labels:  x64, x86
Distorm
Powerful Disassembler Library For x86/AMD64
Stars: ✭ 829 (+3354.17%)
Mutual labels:  x64, x86
X64dbg
An open-source x64/x32 debugger for windows.
Stars: ✭ 37,825 (+157504.17%)
Mutual labels:  x64, x86
Inline Hook
simple inline-hook framework works for x86, x64, arm and thumb
Stars: ✭ 102 (+325%)
Mutual labels:  x64, x86
1-60 of 934 similar projects