All Projects → winpwn → Similar Projects or Alternatives

336 Open source projects that are alternatives of or similar to winpwn

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-10.95%)
Mutual labels:  pwn, ctf, pwntools, pwnable
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-87.59%)
Mutual labels:  pwn, ctf, pwntools
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-51.82%)
Mutual labels:  pwn, ctf, pwntools
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+6166.42%)
Mutual labels:  ctf, pwntools, pwnable
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-29.93%)
Mutual labels:  pwn, ctf, pwnable
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-78.83%)
Mutual labels:  pwn, ctf, pwnable
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-86.13%)
Mutual labels:  pwn, ctf, pwntools
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-5.11%)
Mutual labels:  pwn, ctf, pwnable
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2963.5%)
Mutual labels:  pwn, ctf, pwntools
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-86.86%)
Mutual labels:  pwn, ctf, pwntools
ctf
repo for ctf
Stars: ✭ 22 (-83.94%)
Mutual labels:  ctf, pwnable
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (+14.6%)
Mutual labels:  pwn, ctf
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+282.48%)
Mutual labels:  pwn, ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+811.68%)
Mutual labels:  pwn, ctf
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+2949.64%)
Mutual labels:  ctf, pwnable
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+1948.91%)
Mutual labels:  pwn, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-83.21%)
Mutual labels:  pwn, ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+750.36%)
Mutual labels:  pwn, ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-84.67%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-83.21%)
Mutual labels:  pwn, ctf
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+204.38%)
Mutual labels:  pwn, ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+107.3%)
Mutual labels:  pwn, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+182.48%)
Mutual labels:  pwn, ctf
CTF
CTF binary exploit code
Stars: ✭ 37 (-72.99%)
Mutual labels:  pwn, pwnable
Slides
won't maintain
Stars: ✭ 79 (-42.34%)
Mutual labels:  pwn, ctf
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-40.88%)
Mutual labels:  pwn, ctf
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (-77.37%)
Mutual labels:  ctf, pwnable
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-22.63%)
Mutual labels:  pwn, ctf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (+5.84%)
Mutual labels:  pwn, ctf
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+483.21%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-54.74%)
Mutual labels:  pwn, ctf
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+47.45%)
Mutual labels:  pwn, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+853.28%)
Mutual labels:  pwn, ctf
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (+7.3%)
Mutual labels:  pwn, ctf
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+39.42%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (-1.46%)
Mutual labels:  pwn, ctf
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-83.21%)
Mutual labels:  pwn, ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-81.75%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-62.77%)
Mutual labels:  pwn, ctf
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-82.48%)
Mutual labels:  pwn, ctf
ida2pwntools
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
Stars: ✭ 58 (-57.66%)
Mutual labels:  ctf, pwntools
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-67.15%)
Mutual labels:  pwn, ctf
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+718.98%)
Mutual labels:  pwn, ctf
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+3772.26%)
Mutual labels:  pwn, ctf
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+39.42%)
Mutual labels:  pwn, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+113.87%)
Mutual labels:  pwn, ctf
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+83.94%)
Mutual labels:  pwn, ctf
Ti0sCTF-OJ
🚩Ti0sCTF (Capture The Flag) 平台 - CTF平台 - 欢迎 Star~ ✨
Stars: ✭ 43 (-68.61%)
Mutual labels:  ctf
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-82.48%)
Mutual labels:  ctf
AperiSolve
Steganalysis web platform
Stars: ✭ 268 (+95.62%)
Mutual labels:  ctf
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (-13.87%)
Mutual labels:  ctf
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-82.48%)
Mutual labels:  ctf
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (-49.64%)
Mutual labels:  ctf
CtfCryptoTool
A tool for automated analysis of ctf type crypto challenges
Stars: ✭ 26 (-81.02%)
Mutual labels:  ctf
CTF
My CTF writeups
Stars: ✭ 84 (-38.69%)
Mutual labels:  ctf
ctf writeup
CTF writeup for learning
Stars: ✭ 22 (-83.94%)
Mutual labels:  ctf
CtfWatcherBot
Telegram Bot that keeps track and notificates subscribers about Capture The Flag competitions.
Stars: ✭ 12 (-91.24%)
Mutual labels:  ctf
defcon26-pow
Fast defcon 26 quals pow solver
Stars: ✭ 23 (-83.21%)
Mutual labels:  ctf
wanictf21spring-writeup
WaniCTF'21-spring official writeup & source code
Stars: ✭ 14 (-89.78%)
Mutual labels:  ctf
challenges
Security challenges and CTFs created by the Penultimate team.
Stars: ✭ 13 (-90.51%)
Mutual labels:  ctf
1-60 of 336 similar projects