Orange-Cyberdefense / ctf-party
A library to enhance and speed up script/exploit writing for CTF players
β40Updated 4 years ago
Alternatives and similar repositories for ctf-party:
Users that are interested in ctf-party are comparing it to the libraries listed below
- Collection of our CTF write-upsβ28Updated 4 years ago
- A collection of OSCE preparation resources.β23Updated 5 years ago
- π‘ Ease file sharing during pentest/CTF πΈβ12Updated 2 years ago
- Exploits made practicing for OSCEβ23Updated 4 years ago
- β20Updated 4 years ago
- Vulnerabilities, exploits, and PoCsβ35Updated last month
- autocrack adds queue support for hashcat cracking.β42Updated last year
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020β¦β58Updated 4 years ago
- SNMP enumeration scriptβ12Updated 5 years ago
- WMI Shell project : proof-of-concept of remote access to a Windows machine using only the WMI service.β44Updated 6 years ago
- A dockerized, improved version of the Impacket smbserver.pyβ39Updated 5 years ago
- async parser for JETβ24Updated last year
- Any presentation we've given at FortyNorth Securityβ34Updated 3 years ago
- β25Updated 3 years ago
- Simple Live Data Collection Toolβ21Updated 4 years ago
- Autowin is a framework that helps organizations simulate custom attack scenarios in order to improve detection and response capabilities.β19Updated 3 years ago
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalakeβ18Updated 2 years ago
- Posts about different topicsβ36Updated 10 months ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of β¦β73Updated 2 months ago
- A shellcode generator with encryption, encoding and polymorphism facilities built-inβ31Updated 2 years ago
- C# User Simulationβ32Updated 2 years ago
- Hunting for Microsoft Exchange the LDAP Way.β34Updated 5 years ago
- Golang port for Metasploit's pattern_create and pattern_offsetβ12Updated 3 years ago
- Some of my flag protected writeupsβ11Updated 4 years ago
- Reproducible and extensible BloodHound playbooksβ42Updated 5 years ago
- ASLR Evasion, Egghunters, SEH Overwritesβ29Updated 3 years ago
- Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.β28Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrixβ72Updated 3 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the inβ¦β19Updated 4 years ago
- Updated 6 years ago