Cy1603 / CTFs-and-Server-Hacking-Writeups
Contains my writeups for CTF challenges and vulnerable web server hacking (e.g. HackTheBox)
☆19Updated 11 months ago
Alternatives and similar repositories for CTFs-and-Server-Hacking-Writeups
Users that are interested in CTFs-and-Server-Hacking-Writeups are comparing it to the libraries listed below
Sorting:
- Noob Penetration tester☆11Updated 11 months ago
- Atlassian Confluence CVE-2021-26084 one-liner mass checker☆30Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- Collection of my slide decks & conference videos☆27Updated 4 years ago
- Tool for finding Buffer Overflows in simple binaries. CTF use mainly.☆20Updated 7 years ago
- A compilation of network scanning strategies to find vulnerable devices☆73Updated 2 years ago
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆12Updated 3 years ago
- Static analysis of APKs with regular expressions☆10Updated 3 years ago
- Workflow for pentesting web applications.☆21Updated 6 years ago
- A python script file to statically and dynamically investigate and analyse binary files for buffer overflow exploits.☆10Updated 11 months ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Files and Folders list used in file enumeration during Bug Bounty☆12Updated 4 years ago
- Tools and scripts written for personal use☆13Updated 4 years ago
- A collection of python apps and shell scripts to email an xlsx spreadsheet of new vulnerabilities in the NIST CVE database and their asso…☆12Updated 4 years ago
- XSS scanning with Dalfox on Github-action☆25Updated last year
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆58Updated 5 years ago
- ☆24Updated last year
- Searching .evtx logs for remote connections☆23Updated last year
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- Guide For WAF Bypass Techniques☆25Updated 4 years ago
- Unique wordlist generator of unique wordlists.☆42Updated last year
- Collection of fuzzing payloads and corpus from all around added as sub modules☆14Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 4 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 4 years ago
- A Python script that gathers all valid IP addresses from all text files from a directory, and checks them against Whois database, TOR rel…☆30Updated 2 years ago
- Wordlists for intelligent directory brute-forcing☆29Updated 3 years ago
- ☆21Updated 6 years ago
- This is the official repository for Basic Malware Analysis Course☆19Updated 3 years ago
- Ideaslocas Repository☆37Updated 3 years ago
- A custom script I created because I got tired of installing my tools manually!☆13Updated 5 months ago