CTFd / snicat
TLS & SNI aware netcat
☆42Updated 6 months ago
Alternatives and similar repositories for snicat
Users that are interested in snicat are comparing it to the libraries listed below
Sorting:
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- Command line client for HackTheBox☆22Updated last year
- Get GTFOBins info about a given exploit from the command line☆40Updated 9 months ago
- Hacker Animation Cool Console Kryptographic Sequencer (haccks)☆13Updated 7 months ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆57Updated 2 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆66Updated 2 years ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆93Updated 3 months ago
- Official writeups for Hack The Boo CTF 2023☆44Updated 5 months ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆41Updated 4 years ago
- ☆51Updated 3 years ago
- QuoteDB (Vulnerable TCP Server)☆70Updated last year
- Fast exfiltration of text using only CSS and Ligatures☆49Updated 3 weeks ago
- ☆60Updated 3 years ago
- Community documentation for known Hack The Box v4 API endpoints☆24Updated 2 years ago
- Performs DNS zone dumps by walking DNSSEC NSEC(3) records.☆26Updated 2 years ago
- Bad scripts I made doing CTF's☆21Updated last year
- generate payloads that force authentication against an attacker machine☆106Updated 2 years ago
- Fast website scraper and wordlist generator☆77Updated last week
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- For my Try Hack Me room: Intro To Pwntools☆27Updated 3 years ago
- CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to …☆125Updated last year
- Get root via TTY / TIOCSTI stuffing☆73Updated this week
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆22Updated 3 years ago
- A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation.☆83Updated last month
- Web interface to explore Suricata EVE outputs☆57Updated 5 months ago
- This is poc of CVE-2022-46169 authentication bypass and remote code execution☆16Updated last year
- Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpick…☆111Updated last year
- A tool to tunnel TCP traffic over WinRM☆18Updated 3 years ago
- A collection of my adventures through hackthebox.eu☆33Updated 4 years ago
- Styx is an cross-platform GUI interface for HackTheBox made in GoLang☆24Updated 9 months ago