Milkdrop / CTFx
Blazing fast CTF platform from the future. This is a GitHub mirror of the GitLab repository (https://gitlab.com/Milkdrop/ctfx)
☆16Updated last year
Alternatives and similar repositories for CTFx:
Users that are interested in CTFx are comparing it to the libraries listed below
- Challenges I wrote for various CTF competitions☆40Updated 6 months ago
- A collection of Server-Side Prototype Pollution gadgets and exploits☆160Updated 5 months ago
- Awesome MXSS ??☆47Updated 4 months ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆60Updated last year
- PP-finder Help you find gadget for prototype pollution exploitation☆147Updated 5 months ago
- a repository of all the CTF challenges I've made for public events☆50Updated last year
- Content-Security-Policy (CSP) Bypass Techniques☆53Updated 4 years ago
- A PoC code for JSON Smuggling technique to smuggle arbitrary files through JSON☆113Updated 10 months ago
- Searcher for cross-site leaks (XS-Leaks)☆82Updated 2 years ago
- HTML Universal Identifier☆62Updated last month
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆53Updated 2 years ago
- DOM Clobbering Wiki, Browser Testing, and Payload Generation☆46Updated 2 months ago
- ☆83Updated 7 months ago
- All challenges from DiceCTF 2023☆69Updated last year
- Tool to enable blind sql injection attacks against websockets using sqlmap☆58Updated last year
- This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a p…☆104Updated 10 months ago
- ☆36Updated last year
- Need any help bypassing CSP ?☆25Updated 4 years ago
- redpwn's challenge deployment system☆23Updated last year
- Phar + JPG Polyglot generator and playground (CTF CODE)☆79Updated 6 years ago
- A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read☆213Updated last year
- ☆90Updated last year
- ☆16Updated last month
- Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpick…☆105Updated last year
- Command line client for HackTheBox☆21Updated 11 months ago
- ☆109Updated 2 years ago
- ngrok Collaborator Link — yet another Burp Collaborator alternative for free with ngrok.☆117Updated last year
- A collection of pyjails!☆15Updated last month
- ☆26Updated 5 months ago
- The Search Engine for Cybersecurity☆69Updated 3 months ago