All Projects → One_gadget → Similar Projects or Alternatives

684 Open source projects that are alternatives of or similar to One_gadget

FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-98.62%)
Mutual labels:  exploit, pwn, ctf
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (-14.09%)
Mutual labels:  libc, ctf, pwn
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-90.51%)
Mutual labels:  libc, exploit, ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-94.95%)
Mutual labels:  exploit, pwn, ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-98.39%)
Mutual labels:  libc, pwn, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-70.37%)
Mutual labels:  exploit, ctf, pwn
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-38.82%)
Mutual labels:  exploit, ctf, pwn
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+114.93%)
Mutual labels:  exploit, ctf, pwn
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-90.66%)
Mutual labels:  exploit, pwn, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+221.36%)
Mutual labels:  exploit, ctf, pwn
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-96.55%)
Mutual labels:  exploit, ctf, pwn
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (-84.53%)
Mutual labels:  ctf, pwn
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (-85.38%)
Mutual labels:  ctf, pwn
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-90.66%)
Mutual labels:  exploit, ctf
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-94.64%)
Mutual labels:  exploit, ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+777.95%)
Mutual labels:  exploit, ctf
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (-86.45%)
Mutual labels:  exploit, pwn
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-93.8%)
Mutual labels:  ctf, pwn
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (-77.57%)
Mutual labels:  pwn, ctf
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-97.63%)
Mutual labels:  exploit, libc
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (-80.7%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-96.09%)
Mutual labels:  pwn, ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (-73.35%)
Mutual labels:  exploit, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-98.24%)
Mutual labels:  pwn, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-92.65%)
Mutual labels:  pwn, ctf
Slides
won't maintain
Stars: ✭ 79 (-93.95%)
Mutual labels:  ctf, pwn
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (-85.38%)
Mutual labels:  ctf, pwn
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (-87.98%)
Mutual labels:  ctf, pwn
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-92.04%)
Mutual labels:  exploit, ctf
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (-88.74%)
Mutual labels:  ctf, pwn
Ctf
some experience in CTFs
Stars: ✭ 165 (-87.37%)
Mutual labels:  exploit, ctf
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-90.28%)
Mutual labels:  exploit, pwn
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-94.87%)
Mutual labels:  exploit, ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-98.09%)
Mutual labels:  pwn, ctf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-88.9%)
Mutual labels:  ctf, pwn
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-98.16%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (-89.66%)
Mutual labels:  pwn, ctf
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-97.78%)
Mutual labels:  pwn, ctf
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-86.98%)
Mutual labels:  libc, ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-91.88%)
Mutual labels:  ctf, pwn
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (-10.8%)
Mutual labels:  pwn, ctf
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-98.24%)
Mutual labels:  pwn, ctf
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-94.72%)
Mutual labels:  exploit, pwn
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (-78.25%)
Mutual labels:  ctf, pwn
winpwn
CTF windows pwntools
Stars: ✭ 137 (-89.51%)
Mutual labels:  pwn, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-90.05%)
Mutual labels:  pwn, ctf
CTF
CTF binary exploit code
Stars: ✭ 37 (-97.17%)
Mutual labels:  exploit, pwn
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-98.55%)
Mutual labels:  pwn, ctf
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-98.7%)
Mutual labels:  pwn, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-98.24%)
Mutual labels:  pwn, ctf
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (-68.07%)
Mutual labels:  ctf, pwn
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+306.2%)
Mutual labels:  ctf, pwn
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (-4.36%)
Mutual labels:  ctf, pwn
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (-75.5%)
Mutual labels:  exploit, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-95.25%)
Mutual labels:  pwn, ctf
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (-77.87%)
Mutual labels:  exploit, pwn
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (-59.88%)
Mutual labels:  ctf, pwn
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+557.35%)
Mutual labels:  exploit, ctf
Ctf
CTF write-ups by PDKT team with English and Indonesian language
Stars: ✭ 68 (-94.79%)
Mutual labels:  ctf
Bluelotus xssreceiver
Stars: ✭ 1,246 (-4.59%)
Mutual labels:  ctf
1-60 of 684 similar projects