All Projects → Picoctf → Similar Projects or Alternatives

644 Open source projects that are alternatives of or similar to Picoctf

Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+4256.65%)
Mutual labels:  cybersecurity
Hackermind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
Stars: ✭ 284 (+39.9%)
Mutual labels:  ctf
Lctf2017
Source code, writeups and exps in LCTF2017.
Stars: ✭ 162 (-20.2%)
Mutual labels:  ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+39.9%)
Mutual labels:  ctf
Blackhat Python3
Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.
Stars: ✭ 1,125 (+454.19%)
Mutual labels:  cybersecurity
Reverse Shell Manager
🔨 A multiple reverse shell session/client manager via terminal
Stars: ✭ 171 (-15.76%)
Mutual labels:  ctf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-28.57%)
Mutual labels:  ctf
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+548.28%)
Mutual labels:  cybersecurity
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (+200.49%)
Mutual labels:  ctf
Ctf xinetd
A docker repository for deploying pwnable challenges in CTF
Stars: ✭ 257 (+26.6%)
Mutual labels:  ctf
Robust Adv Malware Detection
Code repository for the paper "Adversarial Deep Learning for Robust Detection of Binary Encoded Malware"
Stars: ✭ 63 (-68.97%)
Mutual labels:  cybersecurity
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-92.12%)
Mutual labels:  cybersecurity
Richelieu
List of the most common French passwords
Stars: ✭ 199 (-1.97%)
Mutual labels:  cybersecurity
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-55.17%)
Mutual labels:  cybersecurity
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-38.92%)
Mutual labels:  cybersecurity
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-76.35%)
Mutual labels:  cybersecurity
Keylogger
Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.
Stars: ✭ 604 (+197.54%)
Mutual labels:  cybersecurity
Violent Python3
Source code for the book "Violent Python" by TJ O'Connor. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.
Stars: ✭ 603 (+197.04%)
Mutual labels:  cybersecurity
Seccomp Tools
Provide powerful tools for seccomp analysis
Stars: ✭ 599 (+195.07%)
Mutual labels:  ctf
qctf-school-2018
QCTF School 2018. Developed with ♥ by Hackerdom team
Stars: ✭ 13 (-93.6%)
Mutual labels:  ctf
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-70.44%)
Mutual labels:  ctf
ForcAD
Pure-python distributable Attack-Defence CTF platform, created to be easily set up.
Stars: ✭ 77 (-62.07%)
Mutual labels:  ctf
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-39.9%)
Mutual labels:  ctf
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-89.16%)
Mutual labels:  cybersecurity
Opencti
Authors
Stars: ✭ 2,165 (+966.5%)
Mutual labels:  cybersecurity
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-56.65%)
Mutual labels:  cybersecurity
Zeratool
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
Stars: ✭ 584 (+187.68%)
Mutual labels:  ctf
ctf
Capture The Flag Information
Stars: ✭ 12 (-94.09%)
Mutual labels:  ctf
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Stars: ✭ 182 (-10.34%)
Mutual labels:  cybersecurity
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-81.28%)
Mutual labels:  cybersecurity
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-82.27%)
Mutual labels:  cybersecurity
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+860.1%)
Mutual labels:  cybersecurity
tutorials
Tutorials written by me.
Stars: ✭ 17 (-91.63%)
Mutual labels:  ctf
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-76.85%)
Mutual labels:  ctf
Scylla
The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.
Stars: ✭ 154 (-24.14%)
Mutual labels:  cybersecurity
domfind
A Python DNS crawler to find identical domain names under different TLDs.
Stars: ✭ 22 (-89.16%)
Mutual labels:  cybersecurity
Ctf
CTF writeups
Stars: ✭ 45 (-77.83%)
Mutual labels:  ctf
LazyKLEE
Lazy python wrapper of KLEE for solving CTF challenges
Stars: ✭ 59 (-70.94%)
Mutual labels:  ctf
Ctf web
a project aim to collect CTF web practices .
Stars: ✭ 564 (+177.83%)
Mutual labels:  ctf
RecoverPy
🙈 Interactively find and recover deleted or 👉 overwritten 👈 files from your terminal
Stars: ✭ 189 (-6.9%)
Mutual labels:  cybersecurity
Unified Cybersecurity Ontology
Unified Cybersecurity Ontology
Stars: ✭ 44 (-78.33%)
Mutual labels:  cybersecurity
idsa
This is the main repository of International Data Spaces Association on GitHub, where you can find general overview and required information on IDS Open Source Landscape.
Stars: ✭ 22 (-89.16%)
Mutual labels:  cybersecurity
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (-5.91%)
Mutual labels:  ctf
awesome-security-feed
A semi-curated list of Security Feeds
Stars: ✭ 64 (-68.47%)
Mutual labels:  cybersecurity
Rocket Shot
Backwards program slice stitching for automatic CTF problem solving.
Stars: ✭ 43 (-78.82%)
Mutual labels:  ctf
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-42.86%)
Mutual labels:  ctf-tools
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+543.35%)
Mutual labels:  ctf
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+175.37%)
Mutual labels:  ctf
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-91.63%)
Mutual labels:  cybersecurity
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+4129.06%)
Mutual labels:  ctf
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (-6.4%)
Mutual labels:  ctf
Write Ups 2017
Wiki-like CTF write-ups repository, maintained by the community. 2017
Stars: ✭ 2,066 (+917.73%)
Mutual labels:  ctf
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (-30.05%)
Mutual labels:  cybersecurity
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+5048.28%)
Mutual labels:  cybersecurity
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+166.5%)
Mutual labels:  cybersecurity
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-56.16%)
Mutual labels:  cybersecurity
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+165.02%)
Mutual labels:  cybersecurity
Rootthebox
A Game of Hackers (CTF Scoreboard & Game Manager)
Stars: ✭ 527 (+159.61%)
Mutual labels:  ctf
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+537.44%)
Mutual labels:  cybersecurity
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+158.13%)
Mutual labels:  ctf
301-360 of 644 similar projects