All Projects → Oscp Ctf → Similar Projects or Alternatives

408 Open source projects that are alternatives of or similar to Oscp Ctf

Web-Exploitation-Workflow
Web Exploitation Workflow for CTF Challenges
Stars: ✭ 33 (-46.77%)
Mutual labels:  ctf
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+12030.65%)
Mutual labels:  ctf-tools
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (-17.74%)
Mutual labels:  ctf
Dcipher Cli
🔓Crack hashes using online rainbow & lookup table attack services, right from your terminal.
Stars: ✭ 193 (+211.29%)
Mutual labels:  ctf
Enum.py
A tool to enumerate network services
Stars: ✭ 23 (-62.9%)
Mutual labels:  ctf
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (+493.55%)
Mutual labels:  ctf
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (+96.77%)
Mutual labels:  ctf
AHE17
Android Hacking Event 2017 Write-up
Stars: ✭ 40 (-35.48%)
Mutual labels:  ctf
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (+206.45%)
Mutual labels:  ctf
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
Stars: ✭ 406 (+554.84%)
Mutual labels:  ctf
webgrep
Grep Web pages with extra features like JS deobfuscation and OCR
Stars: ✭ 86 (+38.71%)
Mutual labels:  ctf-tools
Awd Watchbird
A powerful PHP WAF for AWD
Stars: ✭ 178 (+187.1%)
Mutual labels:  ctf
ctf writeups
No description or website provided.
Stars: ✭ 25 (-59.68%)
Mutual labels:  ctf
Write Ups 2017
Wiki-like CTF write-ups repository, maintained by the community. 2017
Stars: ✭ 2,066 (+3232.26%)
Mutual labels:  ctf
H1ve
An Easy / Quick / Cheap Integrated Platform
Stars: ✭ 368 (+493.55%)
Mutual labels:  ctf
Captfencoder
CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
Stars: ✭ 473 (+662.9%)
Mutual labels:  ctf
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-64.52%)
Mutual labels:  ctf
redshellguide
python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells
Stars: ✭ 32 (-48.39%)
Mutual labels:  oscp
watchman
AML/CTF/KYC/OFAC Search of global watchlist, sanctions, and politically exposed person (PEP)
Stars: ✭ 167 (+169.35%)
Mutual labels:  ctf
Ctf
some experience in CTFs
Stars: ✭ 165 (+166.13%)
Mutual labels:  ctf
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+1022.58%)
Mutual labels:  ctf
Lctf2017
Source code, writeups and exps in LCTF2017.
Stars: ✭ 162 (+161.29%)
Mutual labels:  ctf
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+172.58%)
Mutual labels:  ctf
Ctf Writeups
Things we learned from Capture The Flag hacking competitions we participated in.
Stars: ✭ 155 (+150%)
Mutual labels:  ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+6669.35%)
Mutual labels:  ctf
ctf
CTF programs and writeups
Stars: ✭ 22 (-64.52%)
Mutual labels:  ctf
Attack Defense Challenges
Challenges of CTF Attack with Defense mode
Stars: ✭ 151 (+143.55%)
Mutual labels:  ctf
Defcon 2018
DEFCON 2018 Qualification writeups
Stars: ✭ 12 (-80.65%)
Mutual labels:  ctf
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (+137.1%)
Mutual labels:  ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+461.29%)
Mutual labels:  ctf
tutorials
Tutorials written by me.
Stars: ✭ 17 (-72.58%)
Mutual labels:  ctf
bctf2017
bctf2017 challenges
Stars: ✭ 11 (-82.26%)
Mutual labels:  ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+8.06%)
Mutual labels:  ctf
CTF-writeup
Write-ups for CTF challenges.
Stars: ✭ 15 (-75.81%)
Mutual labels:  ctf
Xencrypt
A PowerShell script anti-virus evasion tool
Stars: ✭ 664 (+970.97%)
Mutual labels:  ctf-tools
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+100%)
Mutual labels:  ctf
GitCTF
Git-based CTF
Stars: ✭ 53 (-14.52%)
Mutual labels:  ctf
Code Audit Challenges
Code-Audit-Challenges
Stars: ✭ 779 (+1156.45%)
Mutual labels:  ctf
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+7438.71%)
Mutual labels:  ctf
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (+362.9%)
Mutual labels:  ctf
EzpzShell
Collection Of Reverse Shell that can easily generate using Python3
Stars: ✭ 46 (-25.81%)
Mutual labels:  ctf
Ctf Rsa Tool
a little tool help CTFer solve RSA problem
Stars: ✭ 350 (+464.52%)
Mutual labels:  ctf-tools
Appjaillauncher
CTF Challenge Framework for Windows 8 and above
Stars: ✭ 115 (+85.48%)
Mutual labels:  ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (+70.97%)
Mutual labels:  ctf
Ctf
Ctf solutions from p4 team
Stars: ✭ 1,395 (+2150%)
Mutual labels:  ctf
Pentest-Methodologies
渗透测试方法论
Stars: ✭ 86 (+38.71%)
Mutual labels:  oscp
Hackerone Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 101 (+62.9%)
Mutual labels:  ctf
Cgpwn
A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks
Stars: ✭ 345 (+456.45%)
Mutual labels:  ctf-tools
winpwn
CTF windows pwntools
Stars: ✭ 137 (+120.97%)
Mutual labels:  ctf
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+306.45%)
Mutual labels:  ctf
Writeups
国内各大CTF赛题及writeup整理
Stars: ✭ 651 (+950%)
Mutual labels:  ctf
ctf-eth-env
Moved to https://github.com/chainflag/eth-challenge-base/tree/main/geth
Stars: ✭ 30 (-51.61%)
Mutual labels:  ctf
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+8456.45%)
Mutual labels:  ctf
YuktiCTF
A Game platform to spread awareness among school and university students about various cyber attacks.
Stars: ✭ 11 (-82.26%)
Mutual labels:  ctf
python-tinyscript
Devkit for quickly building CLI tools with Python
Stars: ✭ 39 (-37.1%)
Mutual labels:  ctf-tools
LazyKLEE
Lazy python wrapper of KLEE for solving CTF challenges
Stars: ✭ 59 (-4.84%)
Mutual labels:  ctf
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+451.61%)
Mutual labels:  oscp
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-3.23%)
Mutual labels:  ctf
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-53.23%)
Mutual labels:  ctf
Ctf
CTF writeups
Stars: ✭ 45 (-27.42%)
Mutual labels:  ctf
301-360 of 408 similar projects