OscarAkaElvis / game-of-thrones-hacking-ctf
Game of Thrones hacking CTF (Capture the flag)
☆62Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for game-of-thrones-hacking-ctf
- Linux Local Enumeration Script☆78Updated 4 years ago
- MS17-010☆63Updated 7 years ago
- Brute forcer and shell deployer for WildFly☆100Updated 6 years ago
- Linux pentest tools☆86Updated 5 years ago
- TheDoc is a simple but very useful SQLMAP automator with built in admin finder, hash cracker(using hashca) and more!☆98Updated 6 years ago
- Various tools for managing bug bounty recon and exploration.☆46Updated last year
- Ip Vulnerability check to Eternal Blue , Romance , Synergy , Champion , Erraticgopher & Eagerlever☆119Updated last year
- Shell-style script to search exploit-db.com exploits.☆59Updated 2 months ago
- Deploy payloads to *Nix systems en masse☆105Updated 4 years ago
- A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions☆77Updated 7 years ago
- Some scripts and exploits☆142Updated 6 years ago
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002☆56Updated 4 years ago
- SSH User Enumeration Script in Python Using The Timing Attack☆91Updated 8 years ago
- Common password pattern generator using strings list☆129Updated 3 years ago
- Scanner for CVE-2020-0796 - A SMBv3.1.1 + SMB compression RCE☆56Updated 4 years ago
- Custom tools and projects about security☆111Updated 3 years ago
- A simple exploit to execute system command on codiad☆64Updated 6 years ago
- Generates a Windows 'vulnerable' machine from ISOs☆89Updated 11 years ago
- An implementation of NSA's ExplodingCan exploit in Python☆261Updated 6 years ago
- unix SSH post-exploitation 1337 tool☆133Updated 5 years ago
- Some minor changes to Chimichurri to get it to compile on modern machines☆43Updated 9 years ago
- [DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.☆33Updated 5 years ago
- A web application for generating custom XSS payloads☆76Updated 4 years ago
- ☆47Updated 9 years ago
- unix wildcard attacks☆132Updated 6 years ago
- PowerShell Empire mod to post-exploit the World! Linux, MacOS, Windows.☆14Updated 5 years ago
- GodOfWar - Malicious Java WAR builder with built-in payloads☆120Updated 5 years ago
- Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product☆45Updated 6 years ago