All Projects → Write Ups → Similar Projects or Alternatives

1910 Open source projects that are alternatives of or similar to Write Ups

Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+6137.78%)
Mutual labels:  crypto, exploit, ctf, pwn, reverse-engineering
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1675.56%)
Mutual labels:  exploit, ctf, exploitation, pwn
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+1846.67%)
Mutual labels:  cryptography, crypto, exploit, exploitation
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+760%)
Mutual labels:  exploit, ctf, pwn, reverse-engineering
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+826.67%)
Mutual labels:  ctf, exploitation, pwn, reverse-engineering
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+9226.67%)
Mutual labels:  exploit, ctf, pwn, reverse-engineering
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+171.11%)
Mutual labels:  exploit, pwn, ctf, exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+551.11%)
Mutual labels:  pwn, ctf, exploitation
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (+322.22%)
Mutual labels:  cryptography, ctf, reverse-engineering
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+2717.78%)
Mutual labels:  cryptography, ctf, reverse-engineering
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+1064.44%)
Mutual labels:  crypto, ctf, pwn
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+11688.89%)
Mutual labels:  crypto, ctf, pwn
Pwnshop
Exploit Development, Reverse Engineering & Cryptography
Stars: ✭ 167 (+271.11%)
Slides
won't maintain
Stars: ✭ 79 (+75.56%)
Mutual labels:  ctf, pwn, reverse-engineering
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+324.44%)
Mutual labels:  ctf, pwn, reverse-engineering
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+2111.11%)
Mutual labels:  cryptography, crypto, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+2802.22%)
Mutual labels:  exploit, ctf, pwn
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+25380%)
Mutual labels:  exploit, ctf, reverse-engineering
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-60%)
Mutual labels:  exploit, pwn, ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (+135.56%)
Mutual labels:  crypto, ctf, pwn
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+46.67%)
Mutual labels:  exploit, pwn, ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+2488.89%)
Mutual labels:  pwn, ctf, exploitation
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+611.11%)
Mutual labels:  exploit, ctf
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+624.44%)
Mutual labels:  exploit, reverse-engineering
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (+655.56%)
Mutual labels:  exploit, exploitation
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+9184.44%)
Mutual labels:  ctf, reverse-engineering
Ctf Challenges By Me
Pwnable|Web Security|Cryptography CTF-style challenges
Stars: ✭ 305 (+577.78%)
Mutual labels:  cryptography, ctf
Awesome Cryptography
A curated list of cryptography resources and links.
Stars: ✭ 3,475 (+7622.22%)
Mutual labels:  cryptography, crypto
Medfusion 4000 Research
Medfusion 4000 security research & a MQX RCE.
Stars: ✭ 331 (+635.56%)
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (+542.22%)
Mutual labels:  exploit, pwn
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (+664.44%)
Mutual labels:  ctf, exploitation
Findcrypt Ghidra
IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database
Stars: ✭ 340 (+655.56%)
Cryptojs.swift
Cross-platform cryptographic functions in swift
Stars: ✭ 42 (-6.67%)
Mutual labels:  cryptography, crypto
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-17.78%)
Mutual labels:  exploit, exploitation
Simple Cryptography
Scripts that illustrate basic cryptography concepts based on Coursera Standford Cryptography I course and more.
Stars: ✭ 40 (-11.11%)
Mutual labels:  cryptography, crypto
Privatebin
A minimalist, open source online pastebin where the server has zero knowledge of pasted data. Data is encrypted/decrypted in the browser using 256 bits AES.
Stars: ✭ 3,622 (+7948.89%)
Mutual labels:  cryptography, crypto
Forge
A native implementation of TLS in Javascript and tools to write crypto-based and network-heavy webapps
Stars: ✭ 4,204 (+9242.22%)
Mutual labels:  cryptography, crypto
S2n Tls
s2n : an implementation of the TLS/SSL protocols
Stars: ✭ 4,029 (+8853.33%)
Mutual labels:  cryptography, crypto
Snow
A Rust implementation of the Noise Protocol Framework
Stars: ✭ 436 (+868.89%)
Mutual labels:  cryptography, crypto
Pinctf
Using Intel's PIN tool to solve CTF problems
Stars: ✭ 399 (+786.67%)
Mutual labels:  ctf, reverse-engineering
Subaru Starlink Research
Subaru StarLink persistent root code execution.
Stars: ✭ 432 (+860%)
Capillary
Capillary is a library to simplify the sending of end-to-end encrypted push messages from Java-based application servers to Android clients.
Stars: ✭ 445 (+888.89%)
Mutual labels:  cryptography, crypto
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+10286.67%)
Mutual labels:  ctf, exploitation
Captfencoder
CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
Stars: ✭ 473 (+951.11%)
Mutual labels:  crypto, ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+531.11%)
Mutual labels:  ctf, pwn
Rsa And Lll Attacks
attacking RSA via lattice reductions (LLL)
Stars: ✭ 482 (+971.11%)
Mutual labels:  cryptography, crypto
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+9900%)
Mutual labels:  exploit, exploitation
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (+968.89%)
Mutual labels:  exploit, reverse-engineering
Securitydriven.inferno
✅ .NET crypto done right. Professionally audited.
Stars: ✭ 501 (+1013.33%)
Mutual labels:  cryptography, crypto
Diffie Hellman backdoor
How to backdoor Diffie-Hellman
Stars: ✭ 559 (+1142.22%)
Mutual labels:  cryptography, crypto
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+1175.56%)
Mutual labels:  exploit, exploitation
Securefs
Filesystem in userspace (FUSE) with transparent authenticated encryption
Stars: ✭ 518 (+1051.11%)
Mutual labels:  cryptography, crypto
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+1191.11%)
Mutual labels:  exploit, exploitation
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+18977.78%)
Mutual labels:  exploit, ctf
Rando.js
The world's easiest, most powerful random function.
Stars: ✭ 659 (+1364.44%)
Mutual labels:  cryptography, crypto
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+1264.44%)
Mutual labels:  exploit, exploitation
Libsodium.js
libsodium compiled to Webassembly and pure JavaScript, with convenient wrappers.
Stars: ✭ 665 (+1377.78%)
Mutual labels:  cryptography, crypto
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (+1395.56%)
Libsodium Php
The PHP extension for libsodium.
Stars: ✭ 507 (+1026.67%)
Mutual labels:  cryptography, crypto
Cryptomator
Multi-platform transparent client-side encryption of your files in the cloud
Stars: ✭ 6,623 (+14617.78%)
Mutual labels:  cryptography, crypto
1-60 of 1910 similar projects