All Projects → nadbg → Similar Projects or Alternatives

652 Open source projects that are alternatives of or similar to nadbg

heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+394.12%)
Mutual labels:  debugger, pwn, ctf
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-52.94%)
Mutual labels:  pwn, ctf, memory-analysis
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (+207.84%)
Mutual labels:  pwn, ctf
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-66.67%)
Mutual labels:  pwn, ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+2184.31%)
Mutual labels:  pwn, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+474.51%)
Mutual labels:  pwn, ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+456.86%)
Mutual labels:  pwn, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+154.9%)
Mutual labels:  pwn, ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (+168.63%)
Mutual labels:  pwn, ctf
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1466.67%)
Mutual labels:  pwn, ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+2349.02%)
Mutual labels:  pwn, ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (+107.84%)
Mutual labels:  pwn, ctf
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+717.65%)
Mutual labels:  pwn, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+658.82%)
Mutual labels:  pwn, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+2460.78%)
Mutual labels:  pwn, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+8129.41%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (+21.57%)
Mutual labels:  pwn, ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-58.82%)
Mutual labels:  pwn, ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+29.41%)
Mutual labels:  pwn, ctf
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+10301.96%)
Mutual labels:  pwn, ctf
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+927.45%)
Mutual labels:  pwn, ctf
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (+58.82%)
Mutual labels:  pwn, ctf
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-11.76%)
Mutual labels:  pwn, ctf
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (+188.24%)
Mutual labels:  pwn, ctf
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+274.51%)
Mutual labels:  pwn, ctf
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+296.08%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+164.71%)
Mutual labels:  pwn, ctf
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-62.75%)
Mutual labels:  pwn, ctf
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-43.14%)
Mutual labels:  pwn, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-64.71%)
Mutual labels:  pwn, ctf
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+2100%)
Mutual labels:  pwn, ctf
Slides
won't maintain
Stars: ✭ 79 (+54.9%)
Mutual labels:  pwn, ctf
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+274.51%)
Mutual labels:  pwn, ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-50.98%)
Mutual labels:  pwn, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+139.22%)
Mutual labels:  pwn, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (+88.24%)
Mutual labels:  pwn, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-54.9%)
Mutual labels:  pwn, ctf
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-54.9%)
Mutual labels:  pwn, ctf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (+184.31%)
Mutual labels:  pwn, ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+5403.92%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-54.9%)
Mutual labels:  pwn, ctf
penelope
Penelope Shell Handler
Stars: ✭ 291 (+470.59%)
Mutual labels:  ctf
nopdb
NoPdb: Non-interactive Python Debugger
Stars: ✭ 67 (+31.37%)
Mutual labels:  debugger
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (+49.02%)
Mutual labels:  ctf
python3-trepan
A gdb-like Python3 Debugger in the Trepan family
Stars: ✭ 125 (+145.1%)
Mutual labels:  debugger
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (+0%)
Mutual labels:  ctf
roku-develop
Roku development utility - zip and deploy a Roku project to multiple devices.
Stars: ✭ 16 (-68.63%)
Mutual labels:  debugger
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+14670.59%)
Mutual labels:  ctf
AHE17
Android Hacking Event 2017 Write-up
Stars: ✭ 40 (-21.57%)
Mutual labels:  ctf
write-up
😼 CTF write-ups
Stars: ✭ 131 (+156.86%)
Mutual labels:  ctf
hello-world-gdb
Simple hello world program for debugging with gdb
Stars: ✭ 29 (-43.14%)
Mutual labels:  debugger
vim-easydebugger
A VIM multi-language debugger plugin
Stars: ✭ 47 (-7.84%)
Mutual labels:  debugger
hackergame2021-writeups
中国科学技术大学第八届信息安全大赛的官方与非官方题解
Stars: ✭ 444 (+770.59%)
Mutual labels:  ctf
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+84.31%)
Mutual labels:  debugger
nxdk-rdt
Remote Dev Tool is a tool to remote control an Xbox using memory access and RPC
Stars: ✭ 23 (-54.9%)
Mutual labels:  debugger
auto-mat
A docker container to generate heap dump reports and indexes for eclipse MAT
Stars: ✭ 20 (-60.78%)
Mutual labels:  memory-analysis
solid-debugger
A debugger for solid-js
Stars: ✭ 28 (-45.1%)
Mutual labels:  debugger
SAGEMCOM-FAST-5370e-TELIA
This is my personal wiki for hacking the router firmware used by (Sagemcom)F@st Version 3.43.2 delivered from Sagemcom
Stars: ✭ 92 (+80.39%)
Mutual labels:  pwn
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-35.29%)
Mutual labels:  pwn
Vytal
Browser extension to spoof timezone, geolocation, locale and user agent.
Stars: ✭ 1,449 (+2741.18%)
Mutual labels:  debugger
1-60 of 652 similar projects