All Projects → winpwn → Similar Projects or Alternatives

336 Open source projects that are alternatives of or similar to winpwn

flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-82.48%)
Mutual labels:  ctf
SAGEMCOM-FAST-5370e-TELIA
This is my personal wiki for hacking the router firmware used by (Sagemcom)F@st Version 3.43.2 delivered from Sagemcom
Stars: ✭ 92 (-32.85%)
Mutual labels:  pwn
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (-49.64%)
Mutual labels:  ctf
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (-13.87%)
Mutual labels:  ctf
CtfWatcherBot
Telegram Bot that keeps track and notificates subscribers about Capture The Flag competitions.
Stars: ✭ 12 (-91.24%)
Mutual labels:  ctf
Instruction-Stomp
Cross-architecture instruction counting for CTF solving
Stars: ✭ 32 (-76.64%)
Mutual labels:  ctf
wanictf21spring-writeup
WaniCTF'21-spring official writeup & source code
Stars: ✭ 14 (-89.78%)
Mutual labels:  ctf
game-of-thrones-hacking-ctf
Game of Thrones hacking CTF (Capture the flag)
Stars: ✭ 57 (-58.39%)
Mutual labels:  ctf
ctf-gameserver
FAUST Gameserver for attack-defense CTFs
Stars: ✭ 38 (-72.26%)
Mutual labels:  ctf
CtfCryptoTool
A tool for automated analysis of ctf type crypto challenges
Stars: ✭ 26 (-81.02%)
Mutual labels:  ctf
CTF
My CTF writeups
Stars: ✭ 84 (-38.69%)
Mutual labels:  ctf
defcon26-pow
Fast defcon 26 quals pow solver
Stars: ✭ 23 (-83.21%)
Mutual labels:  ctf
writeups
Writeups for vulnerable machines.
Stars: ✭ 110 (-19.71%)
Mutual labels:  ctf
bsides-2017-ctf-docker
BSidesCBR CTF docker compose files
Stars: ✭ 67 (-51.09%)
Mutual labels:  ctf
ctf-primer
Textbook with chapters for each usual picoCTF challenge category.
Stars: ✭ 20 (-85.4%)
Mutual labels:  ctf
challenges
Security challenges and CTFs created by the Penultimate team.
Stars: ✭ 13 (-90.51%)
Mutual labels:  ctf
CTF
CTF (Capture The Flag Writeups and Tools)
Stars: ✭ 57 (-58.39%)
Mutual labels:  ctf
ctf-xinetd
A docker image to hold pwn challenges in ctf war
Stars: ✭ 48 (-64.96%)
Mutual labels:  pwn
HackerOne-Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 104 (-24.09%)
Mutual labels:  ctf
CTFHelper
A simple Burp extension for scanning stuffs in CTF
Stars: ✭ 29 (-78.83%)
Mutual labels:  ctf
eth-challenge-base
xinetd docker for building ethereum contract challenges
Stars: ✭ 74 (-45.99%)
Mutual labels:  ctf
CJ2018-Final-CTF
Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.
Stars: ✭ 58 (-57.66%)
Mutual labels:  ctf
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (-75.18%)
Mutual labels:  ctf
PTE
Platform Test Edition
Stars: ✭ 18 (-86.86%)
Mutual labels:  ctf
writeUp
My write-up on TryHackMe, HackTheBox, and CTF.
Stars: ✭ 58 (-57.66%)
Mutual labels:  ctf
factordb
RSA primes numbers /RSA/CTFs
Stars: ✭ 42 (-69.34%)
Mutual labels:  ctf
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-83.94%)
Mutual labels:  ctf
CTF
🎏 Capture The Flag (CTF) challenges that I've encountered. An "educational purposes only" repository.
Stars: ✭ 12 (-91.24%)
Mutual labels:  ctf
armroper
ARM rop chain gadget searcher
Stars: ✭ 36 (-73.72%)
Mutual labels:  pwnable
Freed0m
个人学习笔记,多少有借鉴。请谅解。博客主页:
Stars: ✭ 60 (-56.2%)
Mutual labels:  ctf
ctftime.org
meta repository for ctftime.org issues, feature-requests etc
Stars: ✭ 64 (-53.28%)
Mutual labels:  ctf
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (-75.91%)
Mutual labels:  ctf
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-80.29%)
Mutual labels:  ctf
xeca
PowerShell payload generator
Stars: ✭ 103 (-24.82%)
Mutual labels:  ctf
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+2611.68%)
Mutual labels:  ctf
ctfdump
ctf solutions
Stars: ✭ 64 (-53.28%)
Mutual labels:  ctf
2020p
WeCTF 2020+ Source Code & Organizer's Writeup
Stars: ✭ 22 (-83.94%)
Mutual labels:  ctf
noxCTF-2018-PSRF-as-Pwn
No description or website provided.
Stars: ✭ 50 (-63.5%)
Mutual labels:  ctf
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (-29.2%)
Mutual labels:  ctf
x86 shellcode tutorial
A training course for BambooFox
Stars: ✭ 27 (-80.29%)
Mutual labels:  ctf
My CTF Challenges
🔥☀️
Stars: ✭ 55 (-59.85%)
Mutual labels:  ctf
Angr Tutorial For CTF
angr tutorial for ctf
Stars: ✭ 97 (-29.2%)
Mutual labels:  ctf
2021
WeCTF 2021 Source Code & Organizer's Writeup
Stars: ✭ 28 (-79.56%)
Mutual labels:  ctf
limbernie.github.io
my security journey
Stars: ✭ 19 (-86.13%)
Mutual labels:  ctf
hackergame2021-writeups
中国科学技术大学第八届信息安全大赛的官方与非官方题解
Stars: ✭ 444 (+224.09%)
Mutual labels:  ctf
MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
Stars: ✭ 92 (-32.85%)
Mutual labels:  ctf
ocean ctf
CTF平台 动态flag docker部署管理 管理端由flask提供API VUE+element构建
Stars: ✭ 129 (-5.84%)
Mutual labels:  ctf
dontgo403
Tool to bypass 40X response codes.
Stars: ✭ 457 (+233.58%)
Mutual labels:  ctf
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (+34.31%)
Mutual labels:  pwn
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (-39.42%)
Mutual labels:  ctf
Cardpwn
OSINT Tool to find Breached Credit Cards Information
Stars: ✭ 187 (+36.5%)
Mutual labels:  pwn
CTF
🚩 A cheatsheet of useful tools and shell scripts that come in handy in capture the flag contests.
Stars: ✭ 31 (-77.37%)
Mutual labels:  ctf
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+29.2%)
Mutual labels:  pwn
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (-62.77%)
Mutual labels:  ctf
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Stars: ✭ 149 (+8.76%)
Mutual labels:  pwn
hitbsecconf-ctf-2021
HITB SECCONF EDU CTF 2021. Developed with ❤️ by Hackerdom team and HITB.
Stars: ✭ 17 (-87.59%)
Mutual labels:  ctf
Cryptography Writeups
Cryptography & CTF Writeups
Stars: ✭ 54 (-60.58%)
Mutual labels:  ctf
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+109.49%)
Mutual labels:  ctf
AHE17
Android Hacking Event 2017 Write-up
Stars: ✭ 40 (-70.8%)
Mutual labels:  ctf
Pwn deploy chroot
可以方便地部署一个或者多个pwn题到一个docker容器中(使用chroot,并可以设置是否使用我自己写的catflag程序替换默认的/bin/sh程序,以增加安全性)
Stars: ✭ 146 (+6.57%)
Mutual labels:  pwn
61-120 of 336 similar projects