All Projects → Libc Database → Similar Projects or Alternatives

401 Open source projects that are alternatives of or similar to Libc Database

How-to-Hack-Websites
開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall
Stars: ✭ 291 (-74.06%)
Mutual labels:  ctf
Mipt Ctf
A small course on CTF (wargames) for beginners [in Russian]
Stars: ✭ 221 (-80.3%)
Mutual labels:  ctf
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-31.64%)
Mutual labels:  ctf-tools
Freed0m
个人学习笔记,多少有借鉴。请谅解。博客主页:
Stars: ✭ 60 (-94.65%)
Mutual labels:  ctf
ctfdump
ctf solutions
Stars: ✭ 64 (-94.3%)
Mutual labels:  ctf
Pool2020
💼 Pools organized for Epitech's students in 2020.
Stars: ✭ 14 (-98.75%)
Mutual labels:  pwn
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (-91.35%)
Mutual labels:  ctf
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (-81.11%)
Mutual labels:  ctf
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-97.5%)
Mutual labels:  ctf
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-94.65%)
Mutual labels:  ctf
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-55.44%)
Mutual labels:  ctf
qctf-school-2018
QCTF School 2018. Developed with ♥ by Hackerdom team
Stars: ✭ 13 (-98.84%)
Mutual labels:  ctf
2021
WeCTF 2021 Source Code & Organizer's Writeup
Stars: ✭ 28 (-97.5%)
Mutual labels:  ctf
ctf writeups
No description or website provided.
Stars: ✭ 25 (-97.77%)
Mutual labels:  ctf
hackergame2021-writeups
中国科学技术大学第八届信息安全大赛的官方与非官方题解
Stars: ✭ 444 (-60.43%)
Mutual labels:  ctf
watchman
AML/CTF/KYC/OFAC Search of global watchlist, sanctions, and politically exposed person (PEP)
Stars: ✭ 167 (-85.12%)
Mutual labels:  ctf
ForcAD
Pure-python distributable Attack-Defence CTF platform, created to be easily set up.
Stars: ✭ 77 (-93.14%)
Mutual labels:  ctf
dontgo403
Tool to bypass 40X response codes.
Stars: ✭ 457 (-59.27%)
Mutual labels:  ctf
Rocket Shot
Backwards program slice stitching for automatic CTF problem solving.
Stars: ✭ 43 (-96.17%)
Mutual labels:  ctf
Ctf Toolkit
Toolkit for AWD or other CTF offline matches
Stars: ✭ 23 (-97.95%)
Mutual labels:  ctf-tools
Z88dk
The development kit for over a hundred z80 family machines - c compiler, assembler, linker, libraries.
Stars: ✭ 490 (-56.33%)
Mutual labels:  libc
BruteSploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 26 (-97.68%)
Mutual labels:  ctf
CTF
🚩 A cheatsheet of useful tools and shell scripts that come in handy in capture the flag contests.
Stars: ✭ 31 (-97.24%)
Mutual labels:  ctf
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (-83.07%)
Mutual labels:  ctf
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (-84.94%)
Mutual labels:  ctf
Attack Defense Framework
🚩 A framework for CTF Attack with Defense Mode
Stars: ✭ 183 (-83.69%)
Mutual labels:  ctf
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (-68.54%)
Mutual labels:  ctf
Awd Watchbird
A powerful PHP WAF for AWD
Stars: ✭ 178 (-84.14%)
Mutual labels:  ctf
rkorova
ld_preload userland rootkit
Stars: ✭ 34 (-96.97%)
Mutual labels:  libc
Write Ups 2017
Wiki-like CTF write-ups repository, maintained by the community. 2017
Stars: ✭ 2,066 (+84.14%)
Mutual labels:  ctf
Firstblood
Write exploit faster with up-to-date python 3
Stars: ✭ 34 (-96.97%)
Mutual labels:  ctf-tools
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+120.14%)
Mutual labels:  ctf
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+272.37%)
Mutual labels:  ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-94.03%)
Mutual labels:  ctf
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-86.27%)
Mutual labels:  ctf
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+570.32%)
Mutual labels:  ctf-tools
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+88.68%)
Mutual labels:  ctf
GitCTF
Git-based CTF
Stars: ✭ 53 (-95.28%)
Mutual labels:  ctf
connect
tiny cross-platform socket API library
Stars: ✭ 46 (-95.9%)
Mutual labels:  libc
ctf
Capture The Flag Information
Stars: ✭ 12 (-98.93%)
Mutual labels:  ctf
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (-95.45%)
Mutual labels:  ctf
AHE17
Android Hacking Event 2017 Write-up
Stars: ✭ 40 (-96.43%)
Mutual labels:  ctf
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-95.81%)
Mutual labels:  ctf
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+458.82%)
Mutual labels:  ctf
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-93.85%)
Mutual labels:  pwn
webgrep
Grep Web pages with extra features like JS deobfuscation and OCR
Stars: ✭ 86 (-92.34%)
Mutual labels:  ctf-tools
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (-69.34%)
Mutual labels:  ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (-68.98%)
Mutual labels:  ctf
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (-97.06%)
Mutual labels:  ctf
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (-40.73%)
Mutual labels:  ctf
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (-89.13%)
Mutual labels:  ctf
bctf2017
bctf2017 challenges
Stars: ✭ 11 (-99.02%)
Mutual labels:  ctf
CTF-writeup
Write-ups for CTF challenges.
Stars: ✭ 15 (-98.66%)
Mutual labels:  ctf
Vulnlab
Scripts to control an "OSCP-like" lab environment.
Stars: ✭ 19 (-98.31%)
Mutual labels:  ctf-tools
Captfencoder
CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
Stars: ✭ 473 (-57.84%)
Mutual labels:  ctf
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-98.04%)
Mutual labels:  ctf
EzpzShell
Collection Of Reverse Shell that can easily generate using Python3
Stars: ✭ 46 (-95.9%)
Mutual labels:  ctf
Aqeous
(Inactive, Checkout AvanaOS, Rewrite of this) This is a New Operating System (Kernel right now). Made completely from scratch, We aim to make a complete OS for Learning purpose
Stars: ✭ 23 (-97.95%)
Mutual labels:  libc
tutorials
Tutorials written by me.
Stars: ✭ 17 (-98.48%)
Mutual labels:  ctf
machinescli
This tool provides commandline access for https://www.hackthebox.eu, https://tryhackme.com/ and https://www.vulnhub.com/ machines.
Stars: ✭ 34 (-96.97%)
Mutual labels:  ctf
301-360 of 401 similar projects