Alternatives To Remenissions
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Arm_now701
3 years ago9July 30, 202018mitPython
arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.
Ctf Workshop511
2 years ago1C
Challenges for Binary Exploitation Workshop
Awesome Vm Exploit439
5 months ago1gpl-3.0
share some useful archives about vm and qemu escape exploit.
Hacking233
5 years ago1C
Source code from Hacking: The Art of Exploitation (Second Edition).
Gobiesvm187
9 years ago1September 11, 20158mitGo
A Ruby VM written in Go aims to exploit parallelism via Software Transactional Memory
35c3ctf126
5 years agoC
Source code and exploits for some 35c3ctf challenges.
Lazyfragmentationheap84
5 years agogpl-3.0Python
WCTF 2019 challenge
Linux Kernel Ctf79
8 years agomitPython
Helper scripts for hosting a Linux kernel exploitation CTF challenge
Remenissions64
3 years ago2Python
Cve 2023 2732622
a year agomitC
VM Escape for Parallels Desktop <18.1.1
Alternatives To Remenissions
Select To Compare


Alternative Project Comparisons
Popular Virtual Machine Projects
Popular Exploitation Projects
Popular Virtualization Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Virtual Machine
Exploitation
Capture The Flag
Pwn