All Projects → pwnscripts → Similar Projects or Alternatives

1128 Open source projects that are alternatives of or similar to pwnscripts

Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Stars: ✭ 43 (-34.85%)
Mutual labels:  ctf, ctf-tools
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (+90.91%)
Mutual labels:  ctf, ctf-tools
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (+74.24%)
Mutual labels:  ctf, ctf-tools
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (+112.12%)
Mutual labels:  ctf, ctf-tools
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+1407.58%)
Mutual labels:  ctf, ctf-tools
Ctfnote
CTFNote is a collaborative tool aiming to help CTF teams to organise their work.
Stars: ✭ 213 (+222.73%)
Mutual labels:  ctf, ctf-tools
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+1.52%)
Mutual labels:  exploit, ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+87.88%)
Mutual labels:  exploit, ctf
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-45.45%)
Mutual labels:  exploit, exploitation-framework
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+531.82%)
Mutual labels:  pwn, ctf
Easy Linux Pwn
A set of Linux binary exploitation tasks for beginners on various architectures
Stars: ✭ 353 (+434.85%)
Mutual labels:  pwn, rop
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+13712.12%)
Mutual labels:  ctf, ctf-tools
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+168.18%)
Mutual labels:  exploit, pwn
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (+60.61%)
Mutual labels:  pwn, ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+1792.42%)
Mutual labels:  pwn, ctf
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Stars: ✭ 149 (+125.76%)
Mutual labels:  pwn, ctf-tools
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+92.42%)
Mutual labels:  exploit, pwn
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+181.82%)
Mutual labels:  exploit, exploitation-framework
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (+259.09%)
Mutual labels:  exploit, rop
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+206.06%)
Mutual labels:  pwn, ctf
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+189.39%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+104.55%)
Mutual labels:  pwn, ctf
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+2830.3%)
Mutual labels:  exploit, exploitation-framework
ida2pwntools
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
Stars: ✭ 58 (-12.12%)
Mutual labels:  ctf, pwntools
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+384.85%)
Mutual labels:  exploit, ctf
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+907.58%)
Mutual labels:  ctf, rop
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (-42.42%)
Mutual labels:  ctf, ctf-tools
xeca
PowerShell payload generator
Stars: ✭ 103 (+56.06%)
Mutual labels:  ctf, ctf-tools
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+398.48%)
Mutual labels:  ctf, ctf-tools
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (+15.15%)
Mutual labels:  ctf, ctf-tools
penelope
Penelope Shell Handler
Stars: ✭ 291 (+340.91%)
Mutual labels:  ctf, ctf-tools
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (+84.85%)
Mutual labels:  exploit, ctf
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+57.58%)
Mutual labels:  exploit, ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+17272.73%)
Mutual labels:  exploit, ctf
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (+110.61%)
Mutual labels:  exploit, exploitation-framework
CJ2018-Final-CTF
Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.
Stars: ✭ 58 (-12.12%)
Mutual labels:  ctf, binary-exploitation
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (+24.24%)
Mutual labels:  exploit, exploitation-framework
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (-48.48%)
Mutual labels:  ctf, ctf-tools
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (+45.45%)
Mutual labels:  pwn, ctf
ROP-Emporium
Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.
Stars: ✭ 38 (-42.42%)
Mutual labels:  rop, rop-gadgets
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-66.67%)
Mutual labels:  ctf, ctf-tools
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-6.06%)
Mutual labels:  pwn, ctf
axion
A toolkit for CTFs
Stars: ✭ 15 (-77.27%)
Mutual labels:  ctf, ctf-tools
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-68.18%)
Mutual labels:  pwn, ctf
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-63.64%)
Mutual labels:  ctf, ctf-tools
Ctf
Some of my CTF solutions
Stars: ✭ 70 (+6.06%)
Mutual labels:  exploit, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-22.73%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-65.15%)
Mutual labels:  pwn, ctf
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (+78.79%)
Mutual labels:  ctf, ctf-tools
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+334.85%)
Mutual labels:  ctf, ctf-tools
CryptionTool
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Stars: ✭ 62 (-6.06%)
Mutual labels:  ctf, ctf-tools
CTF
CTF binary exploit code
Stars: ✭ 37 (-43.94%)
Mutual labels:  exploit, pwn
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+96.97%)
Mutual labels:  pwn, ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+427.27%)
Mutual labels:  exploit, ctf
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+718.18%)
Mutual labels:  ctf, ctf-tools
Weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
Stars: ✭ 547 (+728.79%)
Mutual labels:  ctf, ctf-tools
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-27.27%)
Mutual labels:  exploit, exploitation-framework
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+281.82%)
Mutual labels:  pwn, ctf
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (-7.58%)
Mutual labels:  rop, rop-gadgets
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-72.73%)
Mutual labels:  ctf, ctf-tools
61-120 of 1128 similar projects