All Projects → Mbe → Similar Projects or Alternatives

457 Open source projects that are alternatives of or similar to Mbe

Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (-99.57%)
Mutual labels:  ctf
Ctf writeup
CTF writeups from Balsn
Stars: ✭ 393 (-91.59%)
Mutual labels:  ctf
r2con-prequals-rhme3
r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2…
Stars: ✭ 15 (-99.68%)
Mutual labels:  exploitation
Medfusion 4000 Research
Medfusion 4000 security research & a MQX RCE.
Stars: ✭ 331 (-92.92%)
Mutual labels:  exploitation
watchman
AML/CTF/KYC/OFAC Search of global watchlist, sanctions, and politically exposed person (PEP)
Stars: ✭ 167 (-96.43%)
Mutual labels:  ctf
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-98.65%)
Mutual labels:  exploitation
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (-93.15%)
Mutual labels:  ctf
obsidian
Writeups for CTF challenges.
Stars: ✭ 47 (-98.99%)
Mutual labels:  ctf
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+368.7%)
Mutual labels:  exploitation
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-99.42%)
Mutual labels:  ctf
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (-93.3%)
Mutual labels:  exploitation
My-CTF-Challenges
🏴 🏴 🏴
Stars: ✭ 65 (-98.61%)
Mutual labels:  ctf
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-90.71%)
Mutual labels:  ctf
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
Stars: ✭ 47 (-98.99%)
Mutual labels:  exploitation
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (-93.47%)
Mutual labels:  exploitation
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-99.64%)
Mutual labels:  ctf
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (-92.13%)
Mutual labels:  ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-98.59%)
Mutual labels:  ctf
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-93.69%)
Mutual labels:  ctf
AEGPaper
Automatic Exploit Generation Paper
Stars: ✭ 30 (-99.36%)
Mutual labels:  exploitation
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-91.16%)
Mutual labels:  ctf
concise-cheat-sheets
Cheat Sheets for programming languages and tools
Stars: ✭ 98 (-97.9%)
Mutual labels:  ctf
Hackermind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
Stars: ✭ 284 (-93.92%)
Mutual labels:  ctf
mini-kali
Docker image for hacking
Stars: ✭ 15 (-99.68%)
Mutual labels:  ctf
H1ve
An Easy / Quick / Cheap Integrated Platform
Stars: ✭ 368 (-92.13%)
Mutual labels:  ctf
xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (-99.29%)
Mutual labels:  exploitation
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (-93.99%)
Mutual labels:  ctf
nocom-explanation
block game military grade radar
Stars: ✭ 544 (-88.36%)
Mutual labels:  exploitation
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (-3.72%)
Mutual labels:  exploitation
ROP-Emporium
Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.
Stars: ✭ 38 (-99.19%)
Mutual labels:  exploitation
Ctf xinetd
A docker repository for deploying pwnable challenges in CTF
Stars: ✭ 257 (-94.5%)
Mutual labels:  ctf
Web-Exploitation-Workflow
Web Exploitation Workflow for CTF Challenges
Stars: ✭ 33 (-99.29%)
Mutual labels:  ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (-10.21%)
Mutual labels:  ctf
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-99.38%)
Mutual labels:  exploitation
formatstring
Format string exploitation helper
Stars: ✭ 45 (-99.04%)
Mutual labels:  exploitation
Enum.py
A tool to enumerate network services
Stars: ✭ 23 (-99.51%)
Mutual labels:  ctf
Newbie Security List
网络安全学习资料,欢迎补充
Stars: ✭ 402 (-91.4%)
Mutual labels:  ctf
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
Stars: ✭ 406 (-91.31%)
Mutual labels:  ctf
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-98.69%)
Mutual labels:  exploitation
ctf writeups
No description or website provided.
Stars: ✭ 25 (-99.47%)
Mutual labels:  ctf
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (-10.61%)
Mutual labels:  ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-99.47%)
Mutual labels:  ctf
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-99.51%)
Mutual labels:  ctf
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-90.78%)
Mutual labels:  exploitation
Review the national post Graduate entrance examination
🌟复习考研的那些事儿(清华912考研)~~
Stars: ✭ 399 (-91.46%)
Mutual labels:  ctf
SQL-Injection-cheat-sheet
Cheatsheet to exploit and learn SQL Injection.
Stars: ✭ 69 (-98.52%)
Mutual labels:  exploitation
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-99.7%)
Mutual labels:  ctf
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (-99.19%)
Mutual labels:  ctf
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-99.59%)
Mutual labels:  exploitation
qctf-school-2018
QCTF School 2018. Developed with ♥ by Hackerdom team
Stars: ✭ 13 (-99.72%)
Mutual labels:  ctf
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (-96.38%)
Mutual labels:  ctf
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-96.43%)
Mutual labels:  exploitation
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-92.73%)
Mutual labels:  exploitation
ForcAD
Pure-python distributable Attack-Defence CTF platform, created to be easily set up.
Stars: ✭ 77 (-98.35%)
Mutual labels:  ctf
ctf
CTF programs and writeups
Stars: ✭ 22 (-99.53%)
Mutual labels:  ctf
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-98.42%)
Mutual labels:  ctf
BruteSploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 26 (-99.44%)
Mutual labels:  ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-99.61%)
Mutual labels:  ctf
Hex-Wargame-JavaScript
A classic hex wargame written by JavaScript. And the scenario can be created by web-page editor
Stars: ✭ 22 (-99.53%)
Mutual labels:  wargame
Pinctf
Using Intel's PIN tool to solve CTF problems
Stars: ✭ 399 (-91.46%)
Mutual labels:  ctf
61-120 of 457 similar projects