Orange-Cyberdefense / ctf-party
A library to enhance and speed up script/exploit writing for CTF players
☆40Updated 4 years ago
Alternatives and similar repositories for ctf-party:
Users that are interested in ctf-party are comparing it to the libraries listed below
- Collection of our CTF write-ups☆29Updated 4 years ago
- ☆20Updated 4 years ago
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 5 years ago
- ☆28Updated 2 months ago
- A collection of OSCE preparation resources.☆24Updated 5 years ago
- Privilege escalation challenges created for Harmonie-Technologie exhibition stand @ NDH16 (Paris)☆14Updated 5 years ago
- Exploits made practicing for OSCE☆23Updated 4 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 4 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆41Updated 4 years ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- Exfiltration based on custom X509 certificates☆26Updated last year
- ☆18Updated last year
- Local Privilege Escalation Miner☆26Updated 2 years ago
- Vulnerabilities, exploits, and PoCs☆35Updated 3 months ago
- Training material for the Shellcode-Lab, including Slides and Codes☆18Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Small python script wrapper for automating hashcat commands☆37Updated 4 years ago
- ☆36Updated 6 years ago
- Any presentation we've given at FortyNorth Security☆34Updated 3 years ago
- ☆12Updated 4 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- Scripts for OSCE☆18Updated 6 years ago
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- Posts about different topics☆36Updated last year
- Alphanumeric Encoder☆25Updated 6 years ago
- nmap -> searchploit -> GoBuster/Eyewitness & LDAPsearch & SMBclient & Showmount☆21Updated 4 years ago
- Collection of my slide decks & conference videos☆27Updated 4 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆14Updated 3 years ago
- Advisories and Proofs of Concept by BlackArrow☆17Updated 3 months ago
- WMI Shell project : proof-of-concept of remote access to a Windows machine using only the WMI service.☆44Updated 6 years ago