All Projects → pwnscripts → Similar Projects or Alternatives

1128 Open source projects that are alternatives of or similar to pwnscripts

FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-72.73%)
Mutual labels:  exploit, pwn, ctf, pwntools
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+84.85%)
Mutual labels:  exploit, pwn, ctf, pwntools
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+12907.58%)
Mutual labels:  exploit, ctf, pwntools, rop
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+6259.09%)
Mutual labels:  exploit, pwn, ctf, pwntools
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+4153.03%)
Mutual labels:  exploit, pwn, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+1878.79%)
Mutual labels:  exploit, pwn, ctf
rop-benchmark
ROP Benchmark is a tool to compare ROP compilers
Stars: ✭ 23 (-65.15%)
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+343.94%)
Mutual labels:  pwn, ctf, binary-exploitation
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-56.06%)
Mutual labels:  pwn, ctf, binary-exploitation
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-53.03%)
Mutual labels:  exploit, rop, rop-gadgets
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (+25.76%)
Mutual labels:  ctf, binary-exploitation, ctf-tools
Ctf
some experience in CTFs
Stars: ✭ 165 (+150%)
Mutual labels:  exploit, ctf, rop
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+189.39%)
Mutual labels:  pwn, ctf, rop
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-65.15%)
Mutual labels:  pwn, ctf, rop
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-74.24%)
Mutual labels:  pwn, ctf, pwntools
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-65.15%)
Mutual labels:  pwn, ctf, ctf-tools
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-63.64%)
Mutual labels:  pwn, ctf, ctf-tools
src
This is the source of our Return Oriented Programming tool.
Stars: ✭ 14 (-78.79%)
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (+22.73%)
Mutual labels:  pwn, ctf, ctf-tools
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-71.21%)
Mutual labels:  pwn, ctf, pwntools
winpwn
CTF windows pwntools
Stars: ✭ 137 (+107.58%)
Mutual labels:  pwn, ctf, pwntools
Ropgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.
Stars: ✭ 2,908 (+4306.06%)
Mutual labels:  rop, rop-gadgets, binary-exploitation
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+486.36%)
Mutual labels:  exploit, pwn, ctf
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (+27.27%)
Mutual labels:  exploit, rop, rop-gadgets
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+1600%)
Mutual labels:  pwn, ctf, ctf-tools
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1110.61%)
Mutual labels:  exploit, pwn, ctf
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-31.82%)
Mutual labels:  exploit, pwn, ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+87.88%)
Mutual labels:  exploit, ctf
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (+84.85%)
Mutual labels:  exploit, ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+17272.73%)
Mutual labels:  exploit, ctf
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+57.58%)
Mutual labels:  exploit, ctf
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+92.42%)
Mutual labels:  exploit, pwn
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (+110.61%)
Mutual labels:  exploit, exploitation-framework
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+181.82%)
Mutual labels:  exploit, exploitation-framework
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (+259.09%)
Mutual labels:  exploit, rop
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+168.18%)
Mutual labels:  exploit, pwn
xeca
PowerShell payload generator
Stars: ✭ 103 (+56.06%)
Mutual labels:  ctf, ctf-tools
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-66.67%)
Mutual labels:  ctf, ctf-tools
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+2830.3%)
Mutual labels:  exploit, exploitation-framework
ida2pwntools
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
Stars: ✭ 58 (-12.12%)
Mutual labels:  ctf, pwntools
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+104.55%)
Mutual labels:  pwn, ctf
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (-42.42%)
Mutual labels:  ctf, ctf-tools
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (+15.15%)
Mutual labels:  ctf, ctf-tools
penelope
Penelope Shell Handler
Stars: ✭ 291 (+340.91%)
Mutual labels:  ctf, ctf-tools
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (+24.24%)
Mutual labels:  exploit, exploitation-framework
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (-48.48%)
Mutual labels:  ctf, ctf-tools
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+281.82%)
Mutual labels:  pwn, ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+427.27%)
Mutual labels:  exploit, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (+45.45%)
Mutual labels:  pwn, ctf
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-45.45%)
Mutual labels:  exploit, exploitation-framework
CryptionTool
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Stars: ✭ 62 (-6.06%)
Mutual labels:  ctf, ctf-tools
CJ2018-Final-CTF
Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.
Stars: ✭ 58 (-12.12%)
Mutual labels:  ctf, binary-exploitation
axion
A toolkit for CTFs
Stars: ✭ 15 (-77.27%)
Mutual labels:  ctf, ctf-tools
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+334.85%)
Mutual labels:  ctf, ctf-tools
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-68.18%)
Mutual labels:  pwn, ctf
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-63.64%)
Mutual labels:  ctf, ctf-tools
CTF
CTF binary exploit code
Stars: ✭ 37 (-43.94%)
Mutual labels:  exploit, pwn
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-22.73%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-6.06%)
Mutual labels:  pwn, ctf
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (-7.58%)
Mutual labels:  rop, rop-gadgets
1-60 of 1128 similar projects