0xacb / ctf-solutions
My solutions for pwn and reversing challenges
☆10Updated 7 years ago
Alternatives and similar repositories for ctf-solutions:
Users that are interested in ctf-solutions are comparing it to the libraries listed below
- Random Tips and Writeups.☆13Updated 6 years ago
- Standardizing Security Titles☆13Updated 2 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- Interactsh deployment to AWS EC2 Instance with Terraform☆12Updated 3 years ago
- Collection of scripts that I created to make my life easier.☆11Updated 3 years ago
- Scripts to help automate tedious red teaming enumeration and tasks.☆17Updated 5 years ago
- Exploits developped by Outflank B.V. team members☆20Updated 8 years ago
- A collection of my public security advisories.☆22Updated 2 weeks ago
- Damn Vulnerable ElectronJS App (DVEA)☆13Updated 4 months ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- Magento Security Scanner☆15Updated 3 years ago
- A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE)☆13Updated 5 years ago
- CVE, reports, research☆17Updated 4 years ago
- ⚡ Golang library for quick make pentest tools☆15Updated 3 weeks ago
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- My nim learning experiments☆11Updated 2 years ago
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 4 years ago
- buffer overflow examples☆22Updated 7 years ago
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 4 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- wfuzz, SecLists and john -based dirbusting / forceful browsing script intended to be used during web pentest assingments☆37Updated 5 years ago
- It contain google dork to find the wsdl file.☆13Updated 4 years ago
- All the members of bugbounty and infosec. If you don't know who to follow, see!☆35Updated 2 years ago
- A companion repo to accompany detailed guides and YouTube content to allow users to follow along☆13Updated 4 years ago
- Automated Persistence and Lateral Movement using GCP Patch Management☆15Updated 2 years ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- ☆16Updated last year
- Burp Suite Pro extension☆10Updated 7 years ago