JohnHammond / ctfd-download
A script to download all the challenges and files from a CTFd instance
☆15Updated 5 months ago
Alternatives and similar repositories for ctfd-download:
Users that are interested in ctfd-download are comparing it to the libraries listed below
- Crappy Golang code to list local listening ports and their associated processes.☆30Updated last year
- A collection of tools that I use in CTF's or for assessments☆95Updated last month
- A small binary exploitation challenge to demonstrate a typical return2libc attack☆31Updated last year
- ☆42Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆109Updated last year
- ☆43Updated this week
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆125Updated last year
- Learning resources and external resources to help you prepare for your offsec certifications☆68Updated 5 months ago
- The Shelf is a repository containing various tools, exploits, and scripts that I’ve gathered over the years. These are small but useful u…☆28Updated last month
- ☆52Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆64Updated this week
- ☆38Updated 3 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆114Updated this week
- quick and dirty proof-of-concept to hide shells in images☆49Updated 9 months ago
- A list of all Active Directory machines from HackTheBox☆57Updated 2 months ago
- ☆96Updated 3 years ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆148Updated 5 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆76Updated 2 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆51Updated last year
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆105Updated 2 months ago
- Windows File Integrity -- an archive of information on installed Windows binaries.☆31Updated 2 years ago
- ☆14Updated last year
- I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrat…☆75Updated 5 months ago
- ☆49Updated last week
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 5 months ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 2 months ago
- BSides Prishtina 2024 Malware Development and Persistence workshop☆66Updated 5 months ago
- Some HTB, THM, CTF, Penetration Testing, cyber security related resource and writeups☆26Updated last year
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆41Updated 2 months ago
- ☆34Updated 3 years ago