All Projects → NTU-Computer-Security → Similar Projects or Alternatives

774 Open source projects that are alternatives of or similar to NTU-Computer-Security

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-58.36%)
Mutual labels:  exploits, pwn, ctf, exploitation
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+297.61%)
Mutual labels:  pwn, ctf, exploitation
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+42.32%)
Mutual labels:  pwn, ctf, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-84.64%)
Mutual labels:  pwn, ctf, exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+172.7%)
Mutual labels:  pwn, ctf, exploitation
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-77.47%)
Mutual labels:  pwn, ctf, binary-exploitation
ctf
CTF programs and writeups
Stars: ✭ 22 (-92.49%)
Mutual labels:  exploits, ctf, binary-exploitation
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-90.1%)
Mutual labels:  pwn, ctf, binary-exploitation
winpwn
CTF windows pwntools
Stars: ✭ 137 (-53.24%)
Mutual labels:  pwn, ctf
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-93.52%)
Mutual labels:  pwn, ctf
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-92.15%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (-53.92%)
Mutual labels:  pwn, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-92.15%)
Mutual labels:  pwn, ctf
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-94.2%)
Mutual labels:  pwn, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-93.86%)
Mutual labels:  pwn, ctf
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-69.62%)
Mutual labels:  exploits, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-52.22%)
Mutual labels:  exploits, exploitation
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+1710.58%)
Mutual labels:  pwn, ctf
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+282.94%)
Mutual labels:  pwn, ctf
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-79.18%)
Mutual labels:  pwn, exploitation
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+78.84%)
Mutual labels:  pwn, ctf
Slides
won't maintain
Stars: ✭ 79 (-73.04%)
Mutual labels:  pwn, ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+326.28%)
Mutual labels:  pwn, ctf
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (-34.81%)
Mutual labels:  pwn, ctf
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (-34.81%)
Mutual labels:  pwn, ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+858.02%)
Mutual labels:  pwn, ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-92.83%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-78.84%)
Mutual labels:  pwn, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-55.63%)
Mutual labels:  pwn, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-67.24%)
Mutual labels:  pwn, ctf
browser-exploitation
A collection of curated resources and CVEs I use for research.
Stars: ✭ 71 (-75.77%)
Mutual labels:  exploits, pwn
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-91.47%)
Mutual labels:  pwn, ctf
exploits
Some of my public exploits
Stars: ✭ 50 (-82.94%)
Mutual labels:  exploits, exploitation
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-93.52%)
Mutual labels:  exploits, exploitation
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-91.81%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-82.59%)
Mutual labels:  pwn, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+32.08%)
Mutual labels:  pwn, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+1332.42%)
Mutual labels:  pwn, ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (-3.07%)
Mutual labels:  pwn, ctf
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+198.98%)
Mutual labels:  exploits, exploitation
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-72.35%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-92.15%)
Mutual labels:  pwn, ctf
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (-46.42%)
Mutual labels:  pwn, ctf
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (-49.83%)
Mutual labels:  pwn, ctf
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (-31.06%)
Mutual labels:  pwn, ctf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-50.51%)
Mutual labels:  pwn, ctf
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-81.91%)
Mutual labels:  exploits, ctf
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-66.55%)
Mutual labels:  exploits, exploitation
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-92.15%)
Mutual labels:  exploits, exploitation
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-63.82%)
Mutual labels:  pwn, ctf
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+148.46%)
Mutual labels:  exploits, exploitation
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+109.56%)
Mutual labels:  exploits, exploitation
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+266.21%)
Mutual labels:  exploits, ctf
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-79.52%)
Mutual labels:  exploits, exploitation
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-47.44%)
Mutual labels:  exploits, ctf
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (-13.99%)
Mutual labels:  pwn, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+345.73%)
Mutual labels:  pwn, ctf
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-71.33%)
Mutual labels:  exploits, binary-exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-61.09%)
Mutual labels:  exploits, exploitation
plan
NTU Course Planner
Stars: ✭ 16 (-94.54%)
Mutual labels:  course, ntu
1-60 of 774 similar projects