73696e65 / ctf-notes
☆23Updated 8 years ago
Alternatives and similar repositories for ctf-notes:
Users that are interested in ctf-notes are comparing it to the libraries listed below
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- Published vulnerabilities and exploits.☆55Updated last year
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- ☆22Updated 9 years ago
- Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow☆92Updated 7 years ago
- CVE-2017-9791☆27Updated 7 years ago
- ☆84Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- ☆70Updated 7 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Exploitation challenges for CTF☆62Updated 7 years ago
- Burp Suite extension to generate Intruder payloads using Radamsa☆89Updated 7 years ago
- ~ BannerGrab☆26Updated 8 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Extension adds a new tab in Burp Suite called Extractor☆43Updated 5 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 7 months ago
- public exploits☆35Updated last year
- Python Web framework P0wner☆75Updated 12 years ago
- Study about HQL injection exploitation.☆50Updated 8 years ago
- PHDAYS |||☆17Updated 11 years ago
- Metasploit msfvenom Bash Completions Generator☆42Updated 8 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆52Updated 11 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- ☆36Updated last month
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Peach Fuzzer Web Frontend☆52Updated 3 years ago
- Writeups for CTF competitions.☆32Updated 8 years ago