All Projects → Mbe → Similar Projects or Alternatives

457 Open source projects that are alternatives of or similar to Mbe

Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-82.91%)
Mutual labels:  ctf, exploitation
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-98.14%)
Mutual labels:  ctf, exploitation
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (-85.77%)
Mutual labels:  ctf, exploitation
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (-98.37%)
Mutual labels:  ctf, wargame
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (-92.64%)
Mutual labels:  ctf, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-99.04%)
Mutual labels:  ctf, exploitation
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (-75.07%)
Mutual labels:  ctf, exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (-93.73%)
Mutual labels:  ctf, exploitation
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (-71.25%)
Mutual labels:  ctf, exploitation
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+83.68%)
Mutual labels:  ctf, wargame
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (-91.08%)
Mutual labels:  ctf, exploitation
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (-98.91%)
Mutual labels:  ctf, wargame
chall.stypr.com
Stereotyped Challenges (2014~2023)
Stars: ✭ 59 (-98.74%)
Mutual labels:  ctf, wargame
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-96.36%)
Mutual labels:  ctf, exploitation
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-98.99%)
Mutual labels:  ctf, exploitation
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-97.39%)
Mutual labels:  ctf, exploitation
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (-97.39%)
Mutual labels:  ctf, exploitation
Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (-92.92%)
Mutual labels:  ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-91.72%)
Mutual labels:  ctf
Ctfd
CTFs as you need them
Stars: ✭ 3,768 (-19.38%)
Mutual labels:  ctf
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-93.22%)
Mutual labels:  ctf
Botb
A container analysis and exploitation tool for pentesters and engineers.
Stars: ✭ 414 (-91.14%)
Mutual labels:  exploitation
Cardinal
CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨
Stars: ✭ 379 (-91.89%)
Mutual labels:  ctf
Ctf Challenges By Me
Pwnable|Web Security|Cryptography CTF-style challenges
Stars: ✭ 305 (-93.47%)
Mutual labels:  ctf
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-93.67%)
Mutual labels:  exploitation
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (-92.13%)
Mutual labels:  ctf
Ctf Writeups
Perfect Blue's CTF Writeups
Stars: ✭ 286 (-93.88%)
Mutual labels:  ctf
Ctf
CTF (Capture The Flag) writeups, code snippets, notes, scripts
Stars: ✭ 336 (-92.81%)
Mutual labels:  ctf
Ctf writeup
CTF writeups from Balsn
Stars: ✭ 393 (-91.59%)
Mutual labels:  ctf
Medfusion 4000 Research
Medfusion 4000 security research & a MQX RCE.
Stars: ✭ 331 (-92.92%)
Mutual labels:  exploitation
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (-93.15%)
Mutual labels:  ctf
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+368.7%)
Mutual labels:  exploitation
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (-93.3%)
Mutual labels:  exploitation
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-90.71%)
Mutual labels:  ctf
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (-93.47%)
Mutual labels:  exploitation
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (-92.13%)
Mutual labels:  ctf
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-93.69%)
Mutual labels:  ctf
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-91.16%)
Mutual labels:  ctf
H1ve
An Easy / Quick / Cheap Integrated Platform
Stars: ✭ 368 (-92.13%)
Mutual labels:  ctf
Hackermind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
Stars: ✭ 284 (-93.92%)
Mutual labels:  ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (-93.92%)
Mutual labels:  ctf
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (-93.99%)
Mutual labels:  ctf
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (-3.72%)
Mutual labels:  exploitation
Subaru Starlink Research
Subaru StarLink persistent root code execution.
Stars: ✭ 432 (-90.76%)
Mutual labels:  exploitation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-91.38%)
Mutual labels:  exploitation
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (-92.28%)
Mutual labels:  exploitation
Awd Predator Framework
AWD攻防赛webshell批量利用框架
Stars: ✭ 265 (-94.33%)
Mutual labels:  ctf
Ctf xinetd
A docker repository for deploying pwnable challenges in CTF
Stars: ✭ 257 (-94.5%)
Mutual labels:  ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (-10.21%)
Mutual labels:  ctf
bamboofox-website
☕ Bamboofox CTF training platform
Stars: ✭ 21 (-99.55%)
Mutual labels:  ctf
formatstring
Format string exploitation helper
Stars: ✭ 45 (-99.04%)
Mutual labels:  exploitation
Newbie Security List
网络安全学习资料,欢迎补充
Stars: ✭ 402 (-91.4%)
Mutual labels:  ctf
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (-92.45%)
Mutual labels:  ctf
wani-writeup
CTF solutions from Osaka University CTF team Wani Hackase
Stars: ✭ 20 (-99.57%)
Mutual labels:  ctf
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-98.69%)
Mutual labels:  exploitation
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (-10.61%)
Mutual labels:  ctf
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-98.72%)
Mutual labels:  exploitation
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-90.78%)
Mutual labels:  exploitation
Review the national post Graduate entrance examination
🌟复习考研的那些事儿(清华912考研)~~
Stars: ✭ 399 (-91.46%)
Mutual labels:  ctf
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-99.51%)
Mutual labels:  ctf
1-60 of 457 similar projects