All Projects → On Pwning → Similar Projects or Alternatives

453 Open source projects that are alternatives of or similar to On Pwning

Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+1444.83%)
Mutual labels:  ctf, exploitation
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (+40.23%)
Mutual labels:  ctf, exploitation
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+1239.08%)
Mutual labels:  ctf, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-48.28%)
Mutual labels:  ctf, exploitation
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (+95.4%)
Mutual labels:  ctf, exploitation
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-45.98%)
Mutual labels:  ctf, exploitation
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+40.23%)
Mutual labels:  ctf, exploitation
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+664.37%)
Mutual labels:  ctf, exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+236.78%)
Mutual labels:  ctf, exploitation
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (+295.4%)
Mutual labels:  ctf, exploitation
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+379.31%)
Mutual labels:  ctf, exploitation
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+5272.41%)
Mutual labels:  ctf, exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+818.39%)
Mutual labels:  ctf, exploitation
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-39.08%)
Mutual labels:  ctf
Ctf
CTF write-ups by PDKT team with English and Indonesian language
Stars: ✭ 68 (-21.84%)
Mutual labels:  ctf
Ctf
CTF writeups
Stars: ✭ 45 (-48.28%)
Mutual labels:  ctf
Rocket Shot
Backwards program slice stitching for automatic CTF problem solving.
Stars: ✭ 43 (-50.57%)
Mutual labels:  ctf
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+1311.49%)
Mutual labels:  ctf
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-19.54%)
Mutual labels:  ctf
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+9767.82%)
Mutual labels:  ctf
Foxpwn
Exploit code for CVE-2016-9066
Stars: ✭ 39 (-55.17%)
Mutual labels:  exploitation
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-21.84%)
Mutual labels:  ctf
Offport killer
This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan or services running locally. The tool is useful when nmap or any scanning tool is not available and in the situation during which you did a manual port scanning and then want to identify the services running behind the identified ports.
Stars: ✭ 40 (-54.02%)
Mutual labels:  ctf
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-57.47%)
Mutual labels:  exploitation
Bluelotus xssreceiver
Stars: ✭ 1,246 (+1332.18%)
Mutual labels:  ctf
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+1300%)
Mutual labels:  exploitation
Ctf
CTF Field Guide
Stars: ✭ 1,145 (+1216.09%)
Mutual labels:  ctf
Ctf Learn Writeup
Writeup of security — CTFLearn Challenges.
Stars: ✭ 31 (-64.37%)
Mutual labels:  ctf
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-14.94%)
Mutual labels:  exploitation
Labs Pentest
Free Labs to Train Your Pentest / CTF Skills
Stars: ✭ 46 (-47.13%)
Mutual labels:  ctf
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-6.9%)
Mutual labels:  ctf
Baf
Blind Attacking Framework
Stars: ✭ 71 (-18.39%)
Mutual labels:  exploitation
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Stars: ✭ 43 (-50.57%)
Mutual labels:  ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+1335.63%)
Mutual labels:  ctf
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1059.77%)
Mutual labels:  exploitation
Pwin
Security Evaluation of Dynamic Binary Instrumentation Engines
Stars: ✭ 70 (-19.54%)
Mutual labels:  exploitation
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+1043.68%)
Mutual labels:  ctf
Hackthebox Writeups
Writeups for HacktheBox 'boot2root' machines
Stars: ✭ 1,221 (+1303.45%)
Mutual labels:  ctf
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-55.17%)
Mutual labels:  exploitation
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-22.99%)
Mutual labels:  ctf
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (+1020.69%)
Mutual labels:  ctf
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+1357.47%)
Mutual labels:  ctf
Awd auto attack framework
AWD 自动化攻击框架
Stars: ✭ 67 (-22.99%)
Mutual labels:  ctf
Docker War
Docker based Wargame Platform - To practice your CTF skills
Stars: ✭ 30 (-65.52%)
Mutual labels:  ctf
Ctf
(mostly web related) web challenge writeups between 2011 and 2015
Stars: ✭ 20 (-77.01%)
Mutual labels:  ctf
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+918.39%)
Mutual labels:  ctf
Slides
won't maintain
Stars: ✭ 79 (-9.2%)
Mutual labels:  ctf
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Stars: ✭ 65 (-25.29%)
Mutual labels:  ctf
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+906.9%)
Mutual labels:  exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+900%)
Mutual labels:  exploitation
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+1189.66%)
Mutual labels:  ctf
Defcon 2018
DEFCON 2018 Qualification writeups
Stars: ✭ 12 (-86.21%)
Mutual labels:  ctf
Leviathan
wide range mass audit toolkit
Stars: ✭ 862 (+890.8%)
Mutual labels:  exploitation
Pwnableweb
PwnableWeb is a suite of web applications for use in information security training.
Stars: ✭ 81 (-6.9%)
Mutual labels:  ctf
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-9.2%)
Mutual labels:  ctf
Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 1,118 (+1185.06%)
Mutual labels:  ctf
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+972.41%)
Mutual labels:  exploitation
Ctf writeups
Stars: ✭ 24 (-72.41%)
Mutual labels:  ctf
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (-28.74%)
Mutual labels:  ctf
Flagchecker
For effective cheating detection in competitions. Utilizes Linux Kernel Module (LKM) for generating flags.
Stars: ✭ 24 (-72.41%)
Mutual labels:  ctf
1-60 of 453 similar projects