All Projects → Pwninit → Similar Projects or Alternatives

691 Open source projects that are alternatives of or similar to Pwninit

HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-33.86%)
Mutual labels:  exploit, binary, elf
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (+127.56%)
Mutual labels:  binary, exploit, pwn
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+3204.72%)
Mutual labels:  exploit, pwn
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-3.94%)
Mutual labels:  exploit, pwn
goelftools
Library for parsing ELF files written in pure Go.
Stars: ✭ 26 (-79.53%)
Mutual labels:  pwn, elf
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+529.13%)
Mutual labels:  exploit, pwn
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+817.32%)
Mutual labels:  binary, pwn
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+39.37%)
Mutual labels:  exploit, pwn
CTF
CTF binary exploit code
Stars: ✭ 37 (-70.87%)
Mutual labels:  exploit, pwn
extrude
🕵️ Analyse binaries for missing security features, information disclosure and more...
Stars: ✭ 51 (-59.84%)
Mutual labels:  binary, elf
ELFDump
ELFDump is a C parser for ELF64 object files.
Stars: ✭ 15 (-88.19%)
Mutual labels:  binary, elf
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-85.04%)
Mutual labels:  exploit, elf
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (+149.61%)
Mutual labels:  binary, elf
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-45.67%)
Mutual labels:  exploit, pwn
Bingrep
like ~~grep~~ UBER, but for binaries
Stars: ✭ 1,395 (+998.43%)
Mutual labels:  binary, elf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+6.3%)
Mutual labels:  pwn, elf
Exodus
Painless relocation of Linux binaries–and all of their dependencies–without containers.
Stars: ✭ 2,560 (+1915.75%)
Mutual labels:  binary, elf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-85.83%)
Mutual labels:  exploit, pwn
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+204.72%)
Mutual labels:  exploit, pwn
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+928.35%)
Mutual labels:  exploit, pwn
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+2110.24%)
Mutual labels:  exploit, pwn
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-48.03%)
Mutual labels:  exploit, pwn
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+364.57%)
Mutual labels:  elf, exploit
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-64.57%)
Mutual labels:  exploit, pwn
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-18.11%)
Mutual labels:  exploit
Formatfuzzer
FormatFuzzer is a framework for high-efficiency, high-quality generation and parsing of binary inputs.
Stars: ✭ 117 (-7.87%)
Mutual labels:  binary
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-18.9%)
Mutual labels:  exploit
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-17.32%)
Mutual labels:  exploit
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-7.09%)
Mutual labels:  exploit
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-2.36%)
Mutual labels:  exploit
Bssom.net
A small, high performance, powerful serializer using bssom binary protocol
Stars: ✭ 117 (-7.87%)
Mutual labels:  binary
Local Exploits
Various local exploits
Stars: ✭ 103 (-18.9%)
Mutual labels:  exploit
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-19.69%)
Mutual labels:  exploit
Hummingbird
Hummingbird init system for Linux based operating systems.
Stars: ✭ 102 (-19.69%)
Mutual labels:  init
Vcf2phylip
Convert SNPs in VCF format to PHYLIP, NEXUS, binary NEXUS, or FASTA alignments for phylogenetic analysis
Stars: ✭ 126 (-0.79%)
Mutual labels:  binary
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-2.36%)
Mutual labels:  exploit
Corrode
A batteries-included library for reading binary data.
Stars: ✭ 116 (-8.66%)
Mutual labels:  binary
Runit
Development repository for the Chef Runit Cookbook
Stars: ✭ 101 (-20.47%)
Mutual labels:  init
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-20.47%)
Mutual labels:  exploit
Epk2extract
Extraction tool for LG, Hisense, Sharp, Philips/TPV, Thompson and similar TVs/Embedded Devices
Stars: ✭ 115 (-9.45%)
Mutual labels:  binary
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
Stars: ✭ 101 (-20.47%)
Mutual labels:  exploit
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+974.02%)
Mutual labels:  exploit
Snodge
Randomly mutate JSON, XML, HTML forms, text and binary data for fuzz testing
Stars: ✭ 121 (-4.72%)
Mutual labels:  binary
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-10.24%)
Mutual labels:  exploit
Bytearray.js
An equivalent to Actionscript 3's ByteArray for Javascript with AMF0 and AMF3 support.
Stars: ✭ 100 (-21.26%)
Mutual labels:  binary
Fbhookfork
从 fb 的 profilo 项目里提取出来的hook 库,自己用
Stars: ✭ 98 (-22.83%)
Mutual labels:  elf
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-11.02%)
Mutual labels:  exploit
Awesome React Generator
No more clicking around to create files in your react project! Awesome React Generator is Command Line Tool that let's you scaffold your components without leaving your terminal.
Stars: ✭ 98 (-22.83%)
Mutual labels:  binary
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+957.48%)
Mutual labels:  exploit
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-3.94%)
Mutual labels:  exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-0.79%)
Mutual labels:  exploit
Libebc
C++ Library and Tool for Extracting Embedded Bitcode
Stars: ✭ 122 (-3.94%)
Mutual labels:  elf
Safe
SAFE: Self-Attentive Function Embeddings for binary similarity
Stars: ✭ 112 (-11.81%)
Mutual labels:  binary
Bam
The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber
Stars: ✭ 93 (-26.77%)
Mutual labels:  binary
Bepasty Server
binary pastebin server
Stars: ✭ 111 (-12.6%)
Mutual labels:  binary
Binarykit
💾🔍🧮 BinaryKit helps you to break down binary data into bits and bytes, easily access specific parts and write data to binary.
Stars: ✭ 92 (-27.56%)
Mutual labels:  binary
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+8129.13%)
Mutual labels:  exploit
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-3.94%)
Mutual labels:  exploit
Computer Virus
👻计算机病毒以及相应的专杀工具的研发
Stars: ✭ 109 (-14.17%)
Mutual labels:  pwn
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-28.35%)
Mutual labels:  exploit
1-60 of 691 similar projects