LiveOverflow / ctf-cryptowafLinks
Amazing CryptoWAF was a CTF challenge for ALLES! CTF 2021
☆34Updated 3 years ago
Alternatives and similar repositories for ctf-cryptowaf
Users that are interested in ctf-cryptowaf are comparing it to the libraries listed below
Sorting:
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 4 years ago
- Assignments for the SecurityTube Linux Assembly Expert Certification (SLAE)☆21Updated 6 years ago
- SLAE x86 from Pentester Academy☆14Updated 5 years ago
- Writeups of some of the Binary Exploitation challenges that I have solved during CTF.☆20Updated 3 months ago
- Some of my flag protected writeups☆11Updated 5 years ago
- Mass exploitation of CVE-2021-24499 unauthenticated upload leading to remote code execution in Workreap theme.☆17Updated 3 years ago
- The official challenges and deployment source code files used in San Diego CTF 2022.☆27Updated 3 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 2 years ago
- Security Research☆39Updated 2 years ago
- Burp Suite Extension useful to inspect UPnP security☆16Updated 3 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆27Updated 3 years ago
- WinREPL is a "read-eval-print loop" shell on Windows that is useful for testing/learning x86 and x64 assembly.☆17Updated 2 years ago
- All things Binary Exploitation, Memory, Assembly and Corruptions.☆11Updated 4 years ago
- ☆48Updated last year
- ☆28Updated 4 years ago
- recon.cloud is website that scans AWS, Azure and GCP public cloud footprint this GO tool only utilize its API for getting result to termi…☆23Updated 2 years ago
- ☆19Updated 2 years ago
- Repo for The Crown: Exploratory Analysis of Nim Malware DEF CON 615 talk☆45Updated 3 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- ☆14Updated 5 years ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆27Updated 5 years ago
- A Golang implementation of clubby789's implementation of CVE-2021-4034☆11Updated 3 years ago
- POC for CVE-2021-1699☆16Updated 4 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated 2 years ago
- A LKM (Loadable Kernel Module) to execute a command as root; I include a example of using netcat and a compiled(with source and steps on…☆16Updated 7 months ago
- Exploits I've authored☆60Updated 5 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- CVE-2021-3707 , CVE-2021-3708☆20Updated 3 years ago
- RCE exploit for Microsoft Exchange Server (CVE-2021-26855).☆20Updated 3 years ago