0dayCTF / toolbox
CTF toolbox
☆12Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for toolbox
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆38Updated 3 years ago
- Automate installation of extra pentest tools on Kali Linux☆44Updated 3 years ago
- A Powerful Intruder written in Python☆8Updated 2 years ago
- Stuff about it-security that might be good to know☆15Updated 5 years ago
- capNcook - a dark web exploration tool☆55Updated 7 months ago
- Simple HTTP listener for security testing☆11Updated 2 years ago
- 🤖 The Modern Port Scanner 🤖☆15Updated 3 years ago
- ☆22Updated 4 years ago
- 🔍 A collection of interesting, funny, and depressing search queries to plug into https://shodan.io/ 👩💻☆15Updated 5 years ago
- Remake of CVE-2020-9484 by Pentestical☆14Updated last month
- AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.☆11Updated 5 years ago
- custom-echo for koth tryhackme, holmes is such a homie <3☆15Updated 2 years ago
- Bookmarklet to find endpoints easily with one click☆41Updated 5 months ago
- Here are the most interesting Shodan dorks (according to me)☆69Updated 11 months ago
- notes and ramblings from my OSCP/PenTesting Studies☆67Updated last year
- Autofill Phishing☆49Updated 4 months ago
- ☆67Updated last year
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆118Updated 2 months ago
- Scripts for offensive security☆77Updated 2 months ago
- Making your own CTF☆26Updated 3 years ago
- TryHackMe Koth - Shell vs Shell techniques☆29Updated 2 years ago
- Quick commands for pentesting/No typing!☆13Updated 11 months ago
- A list of viruses from Windows 3.1, and the 16 bit binaries associated.☆35Updated 2 years ago
- Malwarekid python BadUSB payload encoder for generating powershell script in bas64☆19Updated last week
- Simple HTTP listener for security testing☆114Updated last year
- XSSRocket it is a tool designed for offensive security and XSS (Cross-Site Scripting) attacks.☆115Updated last month
- ☆41Updated last year
- A Tool for Bug Bounty Hunters that uses Passive and Active Techniques to fetch URLs as a strong Recon, so you can then create Attack Vect…