CyberSaiyanIT / rhc22-badge
Cyber Saiyan community has designed and developed a special gadget to celebrate RomHack Camp 2022. Check it out
☆13Updated 4 months ago
Alternatives and similar repositories for rhc22-badge:
Users that are interested in rhc22-badge are comparing it to the libraries listed below
- ☆12Updated 2 years ago
- ☆12Updated 5 years ago
- DES Rainbow Table Online Phase☆25Updated 7 years ago
- ☆45Updated 2 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆21Updated 3 years ago
- A webshell plugin and interactive shell for pentesting a WordPress website.☆83Updated last year
- This repository contains the code and PCAPS used for the SANS webinar, "Hacking Proprietary Protocols" given on February 23, 2021.☆34Updated 2 years ago
- LPE exploit in the linux module n_gsm.c. This module is used to implement the GSM 07.10 multiplexing protocol. This type of error was “Ra…☆40Updated 7 months ago
- ☆91Updated 2 years ago
- Binary Golf Grand Prix☆111Updated last year
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆91Updated 4 months ago
- Code snippets for Reverse engineering training for xtraining platform☆32Updated 2 years ago
- Binary Golf Library☆62Updated 3 years ago
- Easy to configure Honeypot for Blue Team☆38Updated 7 months ago
- Tool to find and extract credentials from phone configuration files hosted on CUCM☆101Updated 5 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆134Updated 3 years ago
- OSCP Cheatsheets☆94Updated 5 years ago
- Flipper Zero firmware source code + Dict attack improvements☆61Updated 2 years ago
- Breizh CTF 2024 - Challenges☆12Updated 7 months ago
- Toolkit for manual buffer exploitation, which features a basic network socket fuzzer, offset pattern generator and detector, bad characte…☆24Updated 5 years ago
- An analysis of the user password hashing algorithm used by Citrix NetScaler☆13Updated 9 months ago
- DEFCON 30 Mainframe buffer overlow workshop container☆88Updated 10 months ago
- SSH spreading made easy for red teams in a hurry☆56Updated last year
- Docker container that has all the CLI tooling for binary exploitation (thanks to @LiveOverflow)☆24Updated last year
- SNMPv3 Authentication Bruteforcer☆35Updated 3 years ago
- This aims to be a collection of tools to forensically analyze Active Directory databases☆21Updated last month
- [S]imple [T]actical [A]gent [R]elay: A peer-to-peer C2-ish framework for Ethical Hackers and Security Researchers.☆31Updated 3 years ago
- Toolset for automating common management actions used in CTF's☆38Updated 3 years ago
- A PoC exploit for CVE-2022-41622 - a CSRF in F5 BIG-IP control plane that leads to remote root☆21Updated 2 years ago
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆117Updated this week