OlivierLaflamme / CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half t…
☆57Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CTF-Script-And-Template-Thrift-Shop
- Target practice for ffuf☆58Updated 3 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 2 years ago
- OSWE Preparation☆37Updated 5 years ago
- Get GTFOBins info about a given exploit from the command line☆36Updated 3 months ago
- 🐑 Websheep is an app based on a willingly vulnerable ReSTful APIs.☆50Updated 7 months ago
- Write-Ups for TryHackMe☆22Updated 3 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- Pentest stuff☆49Updated 11 months ago
- In this repository I'll host my research and methodologies for auditing vulnerabilities☆29Updated 4 years ago
- ☆35Updated last year
- Sample Obsidian's vault for web pentesting☆90Updated 3 months ago
- ☆21Updated 6 years ago
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆56Updated 4 years ago
- ☆67Updated 6 months ago
- Collection of ctf write-up source codes.☆16Updated 3 years ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆68Updated 4 years ago
- Generate common Reverse Shells for Pentesting☆39Updated 3 years ago
- You don't need wires to be connected☆39Updated 4 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- Cheat-Sheet of tools for penetration testing☆52Updated last year
- ☆30Updated 4 years ago
- The wordlists that have been compiled using disclosed reports at HackerOne bug bounty platform☆49Updated 4 years ago
- Vulnerable SAML infrastructure training applicaiton☆48Updated last year
- Web CTF CheatSheet 🐈☆33Updated 5 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- ☆18Updated 2 years ago
- Collection Of Reverse Shell that can easily generate using Python3☆57Updated 9 months ago
- ☆75Updated 3 years ago
- ☆19Updated 3 years ago