All Projects → Pwn Sandbox → Similar Projects or Alternatives

445 Open source projects that are alternatives of or similar to Pwn Sandbox

soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-71.6%)
Mutual labels:  pwn, ctf, ctf-tools
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-70.37%)
Mutual labels:  pwn, ctf, ctf-tools
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+1285.19%)
Mutual labels:  ctf, ctf-tools, pwn
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-18.52%)
Mutual labels:  pwn, ctf, ctf-tools
axion
A toolkit for CTFs
Stars: ✭ 15 (-81.48%)
Mutual labels:  ctf, ctf-tools
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-37.04%)
Mutual labels:  pwn, ctf
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+254.32%)
Mutual labels:  ctf, ctf-tools
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-30.86%)
Mutual labels:  ctf, ctf-tools
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (-18.52%)
Mutual labels:  ctf, ctf-tools
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-8.64%)
Mutual labels:  ctf, ctf-tools
Nullctf
A Discord bot that provides ctf tools for collaboration in Discord servers!
Stars: ✭ 78 (-3.7%)
Mutual labels:  ctf, ctf-tools
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Stars: ✭ 43 (-46.91%)
Mutual labels:  ctf, ctf-tools
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (+2.47%)
Mutual labels:  ctf, ctf-tools
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+1128.4%)
Mutual labels:  ctf, ctf-tools
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (+18.52%)
Mutual labels:  pwn, ctf
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (+45.68%)
Mutual labels:  ctf, ctf-tools
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+60.49%)
Mutual labels:  pwn, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-77.78%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-23.46%)
Mutual labels:  pwn, ctf
Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (-75.31%)
Mutual labels:  ctf, ctf-tools
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-34.57%)
Mutual labels:  ctf, ctf-tools
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-82.72%)
Mutual labels:  ctf, ctf-tools
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+5081.48%)
Mutual labels:  ctf, pwn
Awd Predator Framework
AWD攻防赛webshell批量利用框架
Stars: ✭ 265 (+227.16%)
Mutual labels:  ctf, ctf-tools
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+377.78%)
Mutual labels:  ctf, pwn
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+886.42%)
Mutual labels:  ctf, pwn
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+211.11%)
Mutual labels:  pwn, ctf
penelope
Penelope Shell Handler
Stars: ✭ 291 (+259.26%)
Mutual labels:  ctf, ctf-tools
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-71.6%)
Mutual labels:  pwn, ctf
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (-6.17%)
Mutual labels:  ctf, ctf-tools
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (-23.46%)
Mutual labels:  ctf, ctf-tools
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+50.62%)
Mutual labels:  pwn, ctf
CryptionTool
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Stars: ✭ 62 (-23.46%)
Mutual labels:  ctf, ctf-tools
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-64.2%)
Mutual labels:  pwn, ctf
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-70.37%)
Mutual labels:  ctf, ctf-tools
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-71.6%)
Mutual labels:  pwn, ctf
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-77.78%)
Mutual labels:  ctf, ctf-tools
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-74.07%)
Mutual labels:  pwn, ctf
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+306.17%)
Mutual labels:  ctf, ctf-tools
winpwn
CTF windows pwntools
Stars: ✭ 137 (+69.14%)
Mutual labels:  pwn, ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-69.14%)
Mutual labels:  pwn, ctf
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (-53.09%)
Mutual labels:  ctf, ctf-tools
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+1338.27%)
Mutual labels:  pwn, ctf
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-66.67%)
Mutual labels:  ctf, ctf-tools
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-76.54%)
Mutual labels:  pwn, ctf
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+546.91%)
Mutual labels:  ctf, pwn
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+11154.32%)
Mutual labels:  ctf, ctf-tools
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+250.62%)
Mutual labels:  ctf, pwn
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+388.89%)
Mutual labels:  ctf, ctf-tools
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-79.01%)
Mutual labels:  pwn, ctf
Code Audit Challenges
Code-Audit-Challenges
Stars: ✭ 779 (+861.73%)
Mutual labels:  ctf, waf
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+528.4%)
Mutual labels:  ctf, ctf-tools
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+6449.38%)
Mutual labels:  ctf, pwn
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+566.67%)
Mutual labels:  ctf, ctf-tools
Weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
Stars: ✭ 547 (+575.31%)
Mutual labels:  ctf, ctf-tools
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+261.73%)
Mutual labels:  pwn, ctf
Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 1,118 (+1280.25%)
Mutual labels:  ctf, ctf-tools
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+414.81%)
Mutual labels:  ctf, pwn
Slides
won't maintain
Stars: ✭ 79 (-2.47%)
Mutual labels:  ctf, pwn
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-44.44%)
Mutual labels:  ctf, pwn
1-60 of 445 similar projects