AlanFoster / toolbox
CTF toolbox
☆20Updated last year
Related projects ⓘ
Alternatives and complementary repositories for toolbox
- Windows File Integrity -- an archive of information on installed Windows binaries.☆31Updated 2 years ago
- This is a simple C++ program that will copy clipboard data and upload it to a webserver of your choice!☆15Updated 10 months ago
- PyIntruder: A Python fuzzer boasting multithreading for accelerated performance, a user-friendly tkinter GUI interface, and a wide array …☆55Updated 3 years ago
- A list of viruses from Windows 3.1, and the 16 bit binaries associated.☆35Updated 2 years ago
- Crappy Golang code to list local listening ports and their associated processes.☆29Updated last year
- Generate common Reverse Shells for Pentesting☆39Updated 3 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆27Updated 3 years ago
- Exploit code for CVE-2019-17662☆16Updated 3 years ago
- ☆20Updated 3 years ago
- Youtube as covert-channel - Control systems remotely and execute commands by uploading videos to Youtube☆107Updated 10 months ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆38Updated 5 months ago
- Genshell: The atomatic copy-and-paste oneline reverse shell generator. Just add args!☆67Updated 3 years ago
- A reverse shell in PHP using Unicode encoding as variable assignment☆20Updated 3 years ago
- ☆41Updated 2 years ago
- X-Platform bind shell in TypeScript!☆29Updated last year
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆41Updated 5 months ago
- A project aimed at automating and making repetitive tasks easy while pentesting , like creating msf payloads or a one-liner reverse shel…☆11Updated 2 years ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆41Updated 2 years ago
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆56Updated 4 years ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- Password list generator for password spraying - prebaked with goodies☆94Updated last year
- SSH Honeypot that gathers creds and attempted commands☆19Updated 3 years ago
- ☆32Updated 3 years ago
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆64Updated last year
- ☆41Updated last year
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago