All Projects → soma → Similar Projects or Alternatives

370 Open source projects that are alternatives of or similar to soma

Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+4778.26%)
Mutual labels:  pwn, ctf, ctf-tools
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (+4.35%)
Mutual labels:  pwn, ctf, ctf-tools
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (+252.17%)
Mutual labels:  pwn, ctf, ctf-tools
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+186.96%)
Mutual labels:  pwn, ctf, ctf-tools
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Stars: ✭ 149 (+547.83%)
Mutual labels:  pwn, ctf-tools
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+5330.43%)
Mutual labels:  pwn, ctf
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (+17.39%)
Mutual labels:  ctf, ctf-tools
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+486.96%)
Mutual labels:  pwn, ctf
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (+230.43%)
Mutual labels:  ctf, ctf-tools
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (+26.09%)
Mutual labels:  pwn, ctf
Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (-13.04%)
Mutual labels:  ctf, ctf-tools
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (+95.65%)
Mutual labels:  pwn, ctf
Slides
won't maintain
Stars: ✭ 79 (+243.48%)
Mutual labels:  pwn, ctf
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (+539.13%)
Mutual labels:  pwn, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+5578.26%)
Mutual labels:  pwn, ctf
xeca
PowerShell payload generator
Stars: ✭ 103 (+347.83%)
Mutual labels:  ctf, ctf-tools
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-4.35%)
Mutual labels:  ctf, ctf-tools
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (+65.22%)
Mutual labels:  ctf, ctf-tools
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+730.43%)
Mutual labels:  pwn, ctf
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-26.09%)
Mutual labels:  pwn, ctf
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-17.39%)
Mutual labels:  pwn, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-21.74%)
Mutual labels:  pwn, ctf
CryptionTool
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Stars: ✭ 62 (+169.57%)
Mutual labels:  ctf, ctf-tools
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (+317.39%)
Mutual labels:  pwn, ctf
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+1147.83%)
Mutual labels:  ctf, ctf-tools
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+1330.43%)
Mutual labels:  ctf, ctf-tools
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+3373.91%)
Mutual labels:  pwn, ctf
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (+413.04%)
Mutual labels:  ctf, ctf-tools
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+465.22%)
Mutual labels:  pwn, ctf
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (+186.96%)
Mutual labels:  ctf, ctf-tools
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+2178.26%)
Mutual labels:  pwn, ctf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (+530.43%)
Mutual labels:  pwn, ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (+360.87%)
Mutual labels:  pwn, ctf
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (+582.61%)
Mutual labels:  pwn, ctf
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+22965.22%)
Mutual labels:  pwn, ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+12104.35%)
Mutual labels:  pwn, ctf
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+778.26%)
Mutual labels:  pwn, ctf
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (+47.83%)
Mutual labels:  ctf, ctf-tools
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+730.43%)
Mutual labels:  pwn, ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (+8.7%)
Mutual labels:  pwn, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+1173.91%)
Mutual labels:  pwn, ctf
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+1713.04%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (+121.74%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (+0%)
Mutual labels:  pwn, ctf
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (+221.74%)
Mutual labels:  ctf, ctf-tools
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (+260.87%)
Mutual labels:  ctf, ctf-tools
axion
A toolkit for CTFs
Stars: ✭ 15 (-34.78%)
Mutual labels:  ctf, ctf-tools
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+430.43%)
Mutual labels:  pwn, ctf
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-39.13%)
Mutual labels:  ctf, ctf-tools
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+995.65%)
Mutual labels:  pwn, ctf
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (+4.35%)
Mutual labels:  ctf, ctf-tools
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (+0%)
Mutual labels:  pwn, ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (+495.65%)
Mutual labels:  pwn, ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-8.7%)
Mutual labels:  pwn, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+18147.83%)
Mutual labels:  pwn, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+1582.61%)
Mutual labels:  pwn, ctf
penelope
Penelope Shell Handler
Stars: ✭ 291 (+1165.22%)
Mutual labels:  ctf, ctf-tools
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (+169.57%)
Mutual labels:  pwn, ctf
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-21.74%)
Mutual labels:  ctf, ctf-tools
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+4965.22%)
Mutual labels:  pwn, ctf
1-60 of 370 similar projects