CTFd / snicat
TLS & SNI aware netcat
☆42Updated 6 months ago
Alternatives and similar repositories for snicat:
Users that are interested in snicat are comparing it to the libraries listed below
- Command line client for HackTheBox☆22Updated last year
- Get root via TTY / TIOCSTI stuffing☆71Updated 9 months ago
- Performs DNS zone dumps by walking DNSSEC NSEC(3) records.☆25Updated 2 years ago
- CLI & library to search for default credentials among thousands of Products / Vendors☆50Updated 2 months ago
- Fast exfiltration of text using only CSS and Ligatures☆38Updated this week
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆56Updated 2 years ago
- HackTheBox High Definition Badge Generator☆27Updated 5 years ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆91Updated 2 months ago
- Styx is an cross-platform GUI interface for HackTheBox made in GoLang☆24Updated 8 months ago
- Web interface to explore Suricata EVE outputs☆54Updated 4 months ago
- This is poc of CVE-2022-46169 authentication bypass and remote code execution☆16Updated last year
- LFI to RCE via phpinfo() assistance or via controlled log file☆66Updated 2 years ago
- By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆89Updated 3 weeks ago
- Hacker Animation Cool Console Kryptographic Sequencer (haccks)☆13Updated 6 months ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- Official writeups for Hack The Boo CTF 2023☆44Updated 4 months ago
- ☆62Updated 4 months ago
- pwncat module that automatically exploits CVE-2021-4034 (pwnkit)☆32Updated 3 years ago
- Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.☆110Updated 2 years ago
- linikatz is a tool to attack AD on UNIX☆146Updated last year
- Citrix Scanner for CVE-2023-3519☆51Updated last year
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆41Updated 4 years ago
- generate payloads that force authentication against an attacker machine☆105Updated 2 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- Enumerate AWS permissions and resources.☆68Updated 2 years ago
- Memory mapping profiles for forensic analysis using volatility 2☆47Updated 2 years ago
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆130Updated 5 months ago
- bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or ch…☆86Updated 2 weeks ago
- Command line fuzzer and bruteforcer 🌪 wfuzz for command☆85Updated 2 years ago
- SNMPv3 Authentication Bruteforcer☆35Updated 3 years ago