Bengman / CTF-writeups
CTF writeups
☆28Updated 6 years ago
Alternatives and similar repositories for CTF-writeups
Users that are interested in CTF-writeups are comparing it to the libraries listed below
Sorting:
- ☆60Updated 6 years ago
- ☆51Updated 2 years ago
- CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)☆36Updated 4 years ago
- Exploits developed by Mikael Kall☆47Updated last year
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆93Updated 5 years ago
- ☆31Updated 4 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆47Updated last year
- My writeups of various CTFs & security challenges☆71Updated 11 months ago
- SNMP data gather scripts☆79Updated last year
- https://alvinsmith.gitbook.io/progressive-oscp/☆40Updated last month
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 4 years ago
- OSCP guide and Red Team assessment Guide☆35Updated 4 years ago
- Wordlist to bruteforce for LFI☆123Updated 5 years ago
- ☆80Updated 3 years ago
- Exploit for PlaySMS 1.4 authenticated RCE☆14Updated 6 years ago
- Preparation for OSWE☆42Updated 5 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆40Updated 4 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆55Updated 5 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆76Updated 7 years ago
- A bridge between masscan and nmap - run fast masscan, parse output, execute nmap using masscan as input☆29Updated 5 months ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆156Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 3 years ago
- Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the com…☆31Updated 7 years ago
- mRemoteNG Config File Decrypt☆83Updated 2 years ago
- Vulnerable Windows 32bit executables for OSCP exam training☆19Updated 4 years ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆39Updated 3 years ago
- In this repository I'll host my research and methodologies for auditing vulnerabilities☆30Updated 5 years ago
- Windows Kernel Exploits☆66Updated 7 years ago