All Projects → Newbie Security List → Similar Projects or Alternatives

348 Open source projects that are alternatives of or similar to Newbie Security List

Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 1,118 (+178.11%)
Mutual labels:  ctf, websecurity
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-58.71%)
Mutual labels:  ctf, websecurity
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-67.66%)
Mutual labels:  ctf, websecurity
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (-75.87%)
Mutual labels:  ctf, websecurity
Ctfd
CTFs as you need them
Stars: ✭ 3,768 (+837.31%)
Mutual labels:  ctf
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-94.28%)
Mutual labels:  ctf
BruteSploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 26 (-93.53%)
Mutual labels:  ctf
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-94.53%)
Mutual labels:  ctf
Rta
Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
Stars: ✭ 358 (-10.95%)
Mutual labels:  websecurity
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-24.38%)
Mutual labels:  websecurity
YuktiCTF
A Game platform to spread awareness among school and university students about various cyber attacks.
Stars: ✭ 11 (-97.26%)
Mutual labels:  ctf
bamboofox-website
☕ Bamboofox CTF training platform
Stars: ✭ 21 (-94.78%)
Mutual labels:  ctf
Ctf
CTF (Capture The Flag) writeups, code snippets, notes, scripts
Stars: ✭ 336 (-16.42%)
Mutual labels:  ctf
qctf-school-2018
QCTF School 2018. Developed with ♥ by Hackerdom team
Stars: ✭ 13 (-96.77%)
Mutual labels:  ctf
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (-8.46%)
Mutual labels:  ctf
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (-69.65%)
Mutual labels:  ctf
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-21.14%)
Mutual labels:  ctf
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-28.61%)
Mutual labels:  ctf
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-3.23%)
Mutual labels:  websecurity
Ctf Writeups
Perfect Blue's CTF Writeups
Stars: ✭ 286 (-28.86%)
Mutual labels:  ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+189.8%)
Mutual labels:  ctf
obsidian
Writeups for CTF challenges.
Stars: ✭ 47 (-88.31%)
Mutual labels:  ctf
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-93.28%)
Mutual labels:  ctf
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (-12.19%)
Mutual labels:  ctf
Shell Backdoor List
🎯 PHP / ASP - Shell Backdoor List 🎯
Stars: ✭ 288 (-28.36%)
Mutual labels:  websecurity
wasec
Examples of security features (or mishaps) on web applications -- these are mostly examples and tutorials from the WASEC book.
Stars: ✭ 74 (-81.59%)
Mutual labels:  websecurity
Ctf xinetd
A docker repository for deploying pwnable challenges in CTF
Stars: ✭ 257 (-36.07%)
Mutual labels:  ctf
Ctf Difficulty
This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
Stars: ✭ 338 (-15.92%)
Mutual labels:  ctf
wani-writeup
CTF solutions from Osaka University CTF team Wani Hackase
Stars: ✭ 20 (-95.02%)
Mutual labels:  ctf
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (-8.46%)
Mutual labels:  ctf
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-96.52%)
Mutual labels:  ctf
Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (-17.66%)
Mutual labels:  ctf
ForcAD
Pure-python distributable Attack-Defence CTF platform, created to be easily set up.
Stars: ✭ 77 (-80.85%)
Mutual labels:  ctf
Ctf writeup
CTF writeups from Balsn
Stars: ✭ 393 (-2.24%)
Mutual labels:  ctf
ctf
Capture The Flag Information
Stars: ✭ 12 (-97.01%)
Mutual labels:  ctf
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (-20.4%)
Mutual labels:  ctf
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-91.04%)
Mutual labels:  websecurity
H1ve
An Easy / Quick / Cheap Integrated Platform
Stars: ✭ 368 (-8.46%)
Mutual labels:  ctf
tutorials
Tutorials written by me.
Stars: ✭ 17 (-95.77%)
Mutual labels:  ctf
Ctf Challenges By Me
Pwnable|Web Security|Cryptography CTF-style challenges
Stars: ✭ 305 (-24.13%)
Mutual labels:  ctf
Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (-95.02%)
Mutual labels:  ctf
Pinctf
Using Intel's PIN tool to solve CTF problems
Stars: ✭ 399 (-0.75%)
Mutual labels:  ctf
LazyKLEE
Lazy python wrapper of KLEE for solving CTF challenges
Stars: ✭ 59 (-85.32%)
Mutual labels:  ctf
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-26.62%)
Mutual labels:  ctf
factordb-python
FactorDB client library with Python
Stars: ✭ 34 (-91.54%)
Mutual labels:  ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+944.03%)
Mutual labels:  ctf
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-93.28%)
Mutual labels:  ctf
Hackermind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
Stars: ✭ 284 (-29.35%)
Mutual labels:  ctf
CTF-Site
介绍一些CTF训练的站点
Stars: ✭ 83 (-79.35%)
Mutual labels:  ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-3.73%)
Mutual labels:  ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (-29.35%)
Mutual labels:  ctf
My-CTF-Challenges
🏴 🏴 🏴
Stars: ✭ 65 (-83.83%)
Mutual labels:  ctf
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-94.28%)
Mutual labels:  ctf
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-95.27%)
Mutual labels:  ctf
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+939.3%)
Mutual labels:  ctf
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (-30.1%)
Mutual labels:  ctf
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-95.77%)
Mutual labels:  ctf
2020
WeCTF 2020 Source Code & Organizer's Writeup
Stars: ✭ 29 (-92.79%)
Mutual labels:  ctf
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-33.58%)
Mutual labels:  websecurity
Review the national post Graduate entrance examination
🌟复习考研的那些事儿(清华912考研)~~
Stars: ✭ 399 (-0.75%)
Mutual labels:  ctf
1-60 of 348 similar projects