CTFd / snicatLinks
TLS & SNI aware netcat
☆43Updated 7 months ago
Alternatives and similar repositories for snicat
Users that are interested in snicat are comparing it to the libraries listed below
Sorting:
- Hacker Animation Cool Console Kryptographic Sequencer (haccks)☆13Updated 7 months ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- Challenge infrastructure used for the DownUnderCTF competition☆23Updated last week
- CTFd plugin allowing for individual Docker containers per team☆15Updated last month
- Official writeups for Hack The Boo CTF 2023☆44Updated 6 months ago
- Fast exfiltration of text using only CSS and Ligatures☆50Updated last month
- Web interface to explore Suricata EVE outputs☆59Updated 5 months ago
- Get GTFOBins info about a given exploit from the command line☆40Updated 10 months ago
- QuoteDB - A Vulnerable TCP Server to practice Win32 exploitation☆70Updated last year
- A python module to explore the object tree to extract paths to interesting objects in memory.☆93Updated 4 months ago
- ☆64Updated last month
- LFI to RCE via phpinfo() assistance or via controlled log file☆66Updated 2 years ago
- A tool to tunnel TCP traffic over WinRM☆18Updated 3 years ago
- Official writeups for Business CTF 2024: The Vault Of Hope☆146Updated 6 months ago
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆135Updated 7 months ago
- ☆50Updated 3 years ago
- Tool written in Rust to enumerate the valid email addresses of an Azure/Office 365 Tenant☆14Updated last year
- Command line client for HackTheBox☆22Updated last year
- General purpose attack-defense range for zero-config deployment☆27Updated 3 months ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆57Updated 2 years ago
- ☆119Updated 2 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆41Updated 4 years ago
- A webshell plugin and interactive shell for pentesting a WordPress website.☆87Updated last year
- Discord webhook plugin for CTFd☆35Updated 10 months ago
- Memory mapping profiles for forensic analysis using volatility 2☆47Updated 2 years ago
- Simple PoC for demonstrating Race Conditions on Websockets☆55Updated last year
- pwncat module that automatically exploits CVE-2021-4034 (pwnkit)☆32Updated 3 years ago
- IPSpinner works as a local proxy that redirects requests through external services.☆50Updated 2 months ago
- MQTT exploit and Pentesting guide for penetration tester☆11Updated last year
- Performs DNS zone dumps by walking DNSSEC NSEC(3) records.☆26Updated 2 years ago