OscarAkaElvis / game-of-thrones-hacking-ctf
Game of Thrones hacking CTF (Capture the flag)
☆62Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for game-of-thrones-hacking-ctf
- Shell-style script to search exploit-db.com exploits.☆59Updated 2 months ago
- Linux pentest tools☆86Updated 5 years ago
- Some minor changes to Chimichurri to get it to compile on modern machines☆43Updated 9 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Custom tools and projects about security☆111Updated 3 years ago
- Reverse or bind shell catcher which uprgrades the caught shell to be more like a regular shell☆27Updated 5 years ago
- cve-2018-10933 libssh authentication bypass☆107Updated 6 years ago
- Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the com…☆31Updated 6 years ago
- Ip Vulnerability check to Eternal Blue , Romance , Synergy , Champion , Erraticgopher & Eagerlever☆119Updated 11 months ago
- Brute forcer and shell deployer for WildFly☆100Updated 6 years ago
- Samba, NFS shares spider and grepper☆71Updated 6 years ago
- Used for the osce exam preparation☆74Updated 8 years ago
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002☆56Updated 4 years ago
- GitBackdorizer (bad name, I know!) Is a proof of concept from Ulisses Castro's talk - 50 ton of backdoors (https://www.slideshare.net/uli…☆49Updated 6 years ago
- A Metasploit auto auxiliary script☆103Updated 2 years ago
- Determine everything you need to know to about a system☆30Updated 6 years ago
- Linux Local Enumeration Script☆78Updated 4 years ago
- TheDoc is a simple but very useful SQLMAP automator with built in admin finder, hash cracker(using hashca) and more!☆98Updated 6 years ago
- An implementation of NSA's ExplodingCan exploit in Python☆261Updated 6 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆82Updated 6 years ago
- ☆52Updated 10 years ago
- MS17-010☆63Updated 7 years ago
- Provide a shell-like interface for exploiting Remote File Inclusion vulnerabilities.☆46Updated 8 years ago
- Deploy payloads to *Nix systems en masse☆105Updated 4 years ago
- PowerShell Empire mod to post-exploit the World! Linux, MacOS, Windows.☆14Updated 5 years ago
- Collection of some scripts I've written in Perl, Python BASH, GO and JS to automate some common ops.☆33Updated 5 years ago
- Fuzzbunch deployment for Debian - Intructions: Readme.md☆134Updated 3 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- Enyx SNMP IPv6 Enumeration Tool☆102Updated last year