All Projects → Pwndra → Similar Projects or Alternatives

911 Open source projects that are alternatives of or similar to Pwndra

Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-89.21%)
Mutual labels:  ctf, exploitation, pwn, reverse-engineering
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+179.38%)
Mutual labels:  pwn, ctf, exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (-29.74%)
Mutual labels:  pwn, ctf, exploitation
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+573.14%)
Mutual labels:  ctf, pwn, reverse-engineering
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+91.61%)
Mutual labels:  ctf, exploitation, pwn
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+906.47%)
Mutual labels:  ctf, pwn, reverse-engineering
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (-54.2%)
Mutual labels:  ctf, pwn, reverse-engineering
Slides
won't maintain
Stars: ✭ 79 (-81.06%)
Mutual labels:  ctf, pwn, reverse-engineering
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-70.74%)
Mutual labels:  pwn, ctf, exploitation
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-7.19%)
Mutual labels:  ctf, pwn, reverse-engineering
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+169.06%)
Mutual labels:  ctf, pwn
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-88.73%)
Mutual labels:  ctf, exploitation
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+59.47%)
Mutual labels:  ctf, exploitation
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-80.58%)
Mutual labels:  ctf, pwn
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-79.14%)
Mutual labels:  ctf, exploitation
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+213.19%)
Mutual labels:  ctf, pwn
Pinctf
Using Intel's PIN tool to solve CTF problems
Stars: ✭ 399 (-4.32%)
Mutual labels:  ctf, reverse-engineering
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-65.23%)
Mutual labels:  ctf, pwn
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (-64.75%)
Mutual labels:  ctf, pwn
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (-17.51%)
Mutual labels:  ctf, exploitation
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (-54.44%)
Mutual labels:  ctf, reverse-engineering
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+222.3%)
Mutual labels:  ctf, exploitation
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-59.23%)
Mutual labels:  ctf, exploitation
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (-54.2%)
Mutual labels:  ctf, pwn
Hackthevote
Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs
Stars: ✭ 198 (-52.52%)
Mutual labels:  ctf, reverse-engineering
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (-39.57%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-94.48%)
Mutual labels:  pwn, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-76.98%)
Mutual labels:  pwn, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-94.48%)
Mutual labels:  pwn, ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (-67.15%)
Mutual labels:  pwn, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-68.82%)
Mutual labels:  pwn, ctf
Medfusion 4000 Research
Medfusion 4000 security research & a MQX RCE.
Stars: ✭ 331 (-20.62%)
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+204.08%)
Mutual labels:  ctf, reverse-engineering
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+199.52%)
Mutual labels:  ctf, pwn
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+901.92%)
Mutual labels:  ctf, reverse-engineering
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+25.66%)
Mutual labels:  ctf, pwn
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+2649.64%)
Mutual labels:  ctf, reverse-engineering
Reversing List
Reversing list
Stars: ✭ 106 (-74.58%)
Mutual labels:  ctf, reverse-engineering
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (-62.35%)
Mutual labels:  ctf, pwn
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-74.58%)
Mutual labels:  ctf, pwn
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-56.12%)
Mutual labels:  ctf, reverse-engineering
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+1020.86%)
Mutual labels:  ctf, exploitation
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-93.05%)
Mutual labels:  pwn, ctf
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-95.44%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-87.77%)
Mutual labels:  pwn, ctf
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-94.24%)
Mutual labels:  pwn, ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-94.96%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-85.13%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (-67.63%)
Mutual labels:  pwn, ctf
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (-70.74%)
Mutual labels:  ctf, exploitation
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-94.48%)
Mutual labels:  pwn, ctf
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-95.92%)
Mutual labels:  pwn, ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-84.17%)
Mutual labels:  pwn, ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-94%)
Mutual labels:  pwn, ctf
Idacyber
Data Visualization Plugin for IDA Pro
Stars: ✭ 244 (-41.49%)
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+1172.18%)
Mutual labels:  ctf, pwn
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (-51.56%)
Mutual labels:  ctf, pwn
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-95.68%)
Mutual labels:  pwn, ctf
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-85.37%)
Mutual labels:  pwn, exploitation
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (-31.89%)
Mutual labels:  ctf, pwn
1-60 of 911 similar projects