All Projects → Pwntools → Similar Projects or Alternatives

4912 Open source projects that are alternatives of or similar to Pwntools

pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-99.23%)
Mutual labels:  exploit, ctf, pwntools, rop
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (-51.33%)
Mutual labels:  ctf, defcon, pwnable, capture-the-flag
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-98.58%)
Mutual labels:  exploit, ctf, pwntools, pwnable
winpwn
CTF windows pwntools
Stars: ✭ 137 (-98.4%)
Mutual labels:  ctf, pwntools, pwnable
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-99.79%)
Mutual labels:  exploit, ctf, pwntools
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (-99.41%)
Mutual labels:  ctf, ctf-framework, wargame
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (-51.11%)
Mutual labels:  exploit, ctf, pwntools
Ctf
some experience in CTFs
Stars: ✭ 165 (-98.08%)
Mutual labels:  exploit, ctf, rop
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-99.66%)
Mutual labels:  ctf, pwnable
defcon26-pow
Fast defcon 26 quals pow solver
Stars: ✭ 23 (-99.73%)
Mutual labels:  ctf, defcon
Ti0sCTF-OJ
🚩Ti0sCTF (Capture The Flag) 平台 - CTF平台 - 欢迎 Star~ ✨
Stars: ✭ 43 (-99.5%)
Mutual labels:  ctf, capture-the-flag
ida2pwntools
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
Stars: ✭ 58 (-99.32%)
Mutual labels:  ctf, pwntools
chall.stypr.com
Stereotyped Challenges (2014~2023)
Stars: ✭ 59 (-99.31%)
Mutual labels:  ctf, wargame
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-99.44%)
Mutual labels:  exploit, shellcoding
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (-99.11%)
Mutual labels:  ctf, wargame
CTF
CTF binary exploit code
Stars: ✭ 37 (-99.57%)
Mutual labels:  exploit, pwnable
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (-99.64%)
Mutual labels:  ctf, pwnable
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-98.49%)
Mutual labels:  ctf, pwnable
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Stars: ✭ 84 (-99.02%)
Mutual labels:  ctf, capture-the-flag
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-98.37%)
Mutual labels:  exploit, capture-the-flag
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (-99.72%)
Mutual labels:  ctf, capture-the-flag
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-99.8%)
Mutual labels:  ctf, pwntools
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-99.78%)
Mutual labels:  ctf, pwntools
ForcAD
Pure-python distributable Attack-Defence CTF platform, created to be easily set up.
Stars: ✭ 77 (-99.1%)
Mutual labels:  ctf, capture-the-flag
qctf-school-2018
QCTF School 2018. Developed with ♥ by Hackerdom team
Stars: ✭ 13 (-99.85%)
Mutual labels:  ctf, capture-the-flag
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-99.02%)
Mutual labels:  exploit, rop
game-of-thrones-hacking-ctf
Game of Thrones hacking CTF (Capture the flag)
Stars: ✭ 57 (-99.34%)
Mutual labels:  ctf, capture-the-flag
ctf
repo for ctf
Stars: ✭ 22 (-99.74%)
Mutual labels:  ctf, pwnable
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-99.64%)
Mutual labels:  exploit, rop
eth-challenge-base
xinetd docker for building ethereum contract challenges
Stars: ✭ 74 (-99.14%)
Mutual labels:  ctf, ctf-framework
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (-96.27%)
Mutual labels:  exploit, ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (-95.95%)
Mutual labels:  exploit, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-98.88%)
Mutual labels:  ctf, pwnable
armroper
ARM rop chain gadget searcher
Stars: ✭ 36 (-99.58%)
Mutual labels:  exploit, pwnable
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-99.72%)
Mutual labels:  ctf, ctf-framework
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-99.73%)
Mutual labels:  ctf, rop
CTF
CTF (Capture The Flag Writeups and Tools)
Stars: ✭ 57 (-99.34%)
Mutual labels:  ctf, capture-the-flag
bamboofox-website
☕ Bamboofox CTF training platform
Stars: ✭ 21 (-99.76%)
Mutual labels:  ctf, ctf-framework
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-95.68%)
Mutual labels:  exploit, rop
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-94.94%)
Mutual labels:  hacktoberfest, ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-99.22%)
Mutual labels:  exploit, ctf
Persepolis
Persepolis Download Manager is a GUI for aria2.
Stars: ✭ 5,218 (-39.22%)
Mutual labels:  hacktoberfest, bsd
ctf
Capture The Flag Information
Stars: ✭ 12 (-99.86%)
Mutual labels:  ctf, capture-the-flag
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-99.74%)
Mutual labels:  ctf, capture-the-flag
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-99.84%)
Mutual labels:  ctf, ctf-framework
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-96.66%)
Mutual labels:  ctf, capture-the-flag
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (-93.13%)
Mutual labels:  exploit, rop
Fbctf
Platform to host Capture the Flag competitions
Stars: ✭ 6,407 (-25.37%)
Mutual labels:  ctf, ctf-framework
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-95.49%)
Mutual labels:  exploit, ctf
YuktiCTF
A Game platform to spread awareness among school and university students about various cyber attacks.
Stars: ✭ 11 (-99.87%)
Mutual labels:  ctf, ctf-framework
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (-93.71%)
Mutual labels:  hacktoberfest, ctf
Topydo
A powerful todo list application for the console, using the todo.txt format.
Stars: ✭ 511 (-94.05%)
Mutual labels:  hacktoberfest, bsd
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (-92.25%)
Mutual labels:  ctf, rop
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (-26.97%)
Mutual labels:  hacktoberfest, ctf
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+6.19%)
Mutual labels:  hacktoberfest, ctf
Htop
htop - an interactive process viewer
Stars: ✭ 3,076 (-64.17%)
Mutual labels:  hacktoberfest, bsd
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-97.23%)
Mutual labels:  hacktoberfest, ctf
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-99.69%)
Mutual labels:  ctf, capture-the-flag
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (-45.56%)
Mutual labels:  ctf, wargame
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-90.69%)
Mutual labels:  exploit, ctf
1-60 of 4912 similar projects