All Projects → Shellen → Similar Projects or Alternatives

1551 Open source projects that are alternatives of or similar to Shellen

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-84.73%)
Mutual labels:  exploit, pwn, ctf, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-94.37%)
Mutual labels:  exploit, ctf, exploitation, pwn
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (-47.81%)
Mutual labels:  ctf, exploitation, pwn
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-91.74%)
Mutual labels:  exploit, pwn, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-51.56%)
Mutual labels:  exploit, ctf, pwn
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+425.28%)
Mutual labels:  exploit, ctf, pwn
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-97.75%)
Mutual labels:  exploit, pwn, ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+45.81%)
Mutual labels:  pwn, ctf, exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (-63.33%)
Mutual labels:  pwn, ctf, exploitation
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+63.45%)
Mutual labels:  exploit, ctf, pwn
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+251.31%)
Mutual labels:  exploit, ctf, pwn
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-97%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (-83.1%)
Mutual labels:  pwn, ctf
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-96.37%)
Mutual labels:  pwn, ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (-56.45%)
Mutual labels:  exploit, ctf
dcc
Direct/Interactive C Compiler
Stars: ✭ 18 (-97.75%)
Mutual labels:  interactive, asm
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-97.12%)
Mutual labels:  pwn, ctf
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-93.99%)
Mutual labels:  exploit, exploitation
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-97.37%)
Mutual labels:  pwn, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-97.12%)
Mutual labels:  pwn, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-83.73%)
Mutual labels:  pwn, ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-91.61%)
Mutual labels:  exploit, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-87.98%)
Mutual labels:  pwn, ctf
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-90.61%)
Mutual labels:  exploit, asm
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-97.62%)
Mutual labels:  exploit, exploitation
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-96.37%)
Mutual labels:  exploit, exploitation
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (-16.77%)
Mutual labels:  ctf, exploitation
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-84.11%)
Mutual labels:  exploit, exploitation
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-97.62%)
Mutual labels:  pwn, ctf
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-82.48%)
Mutual labels:  exploit, exploitation
exploits
Some of my public exploits
Stars: ✭ 50 (-93.74%)
Mutual labels:  exploit, exploitation
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (-68.46%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-93.62%)
Mutual labels:  pwn, ctf
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-88.86%)
Mutual labels:  exploit, exploitation
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-92.24%)
Mutual labels:  pwn, ctf
Python
Python Powered Repository
Stars: ✭ 17 (-97.87%)
Mutual labels:  exploit, exploitation
CTF
CTF binary exploit code
Stars: ✭ 37 (-95.37%)
Mutual labels:  exploit, pwn
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (-84.73%)
Mutual labels:  ctf, exploitation
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-23.15%)
Mutual labels:  exploit, exploitation
winpwn
CTF windows pwntools
Stars: ✭ 137 (-82.85%)
Mutual labels:  pwn, ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-96.87%)
Mutual labels:  pwn, ctf
Android Disassembler
Disassemble ANY files including .so (NDK, JNI), Windows PE(EXE, DLL, SYS, etc), linux binaries, libraries, and any other files such as pictures, audios, etc(for fun)files on Android. Capstone-based disassembler application on android. 안드로이드 NDK 공유 라이브러리, Windows 바이너리, etc,... 리버싱 앱
Stars: ✭ 250 (-68.71%)
Mutual labels:  disassembly, capstone
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-97.87%)
Mutual labels:  pwn, ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (-64.46%)
Mutual labels:  ctf, pwn
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-91.36%)
Mutual labels:  exploit, pwn
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-31.91%)
Mutual labels:  exploit, exploitation
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (-63.83%)
Mutual labels:  exploit, pwn
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (-58.7%)
Mutual labels:  exploit, interactive
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-92.37%)
Mutual labels:  pwn, exploitation
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-97.12%)
Mutual labels:  pwn, ctf
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (-59.95%)
Mutual labels:  exploit, ctf
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-97.62%)
Mutual labels:  exploit, asm
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (-56.95%)
Mutual labels:  ctf, exploitation
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+563.95%)
Mutual labels:  ctf, pwn
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+463.2%)
Mutual labels:  exploit, exploitation
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+484.98%)
Mutual labels:  ctf, exploitation
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (-28.16%)
Mutual labels:  exploit, exploitation
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+68.09%)
Mutual labels:  asm, exploit
Kcshell
Simple Python3 based interactive assembly/disassembly shell for various architectures powered by Keystone/Capstone.
Stars: ✭ 104 (-86.98%)
Mutual labels:  disassembly, capstone
nocom-explanation
block game military grade radar
Stars: ✭ 544 (-31.91%)
Mutual labels:  exploit, exploitation
1-60 of 1551 similar projects