PTCoreSec / CTF-Scoreboard
A scoreboard for Security CTF events
☆37Updated 12 years ago
Alternatives and similar repositories for CTF-Scoreboard:
Users that are interested in CTF-Scoreboard are comparing it to the libraries listed below
- CVE-2016-1287 vulnerability test☆16Updated 9 years ago
- A small wriiteup and a PoC tool about how to use SO_REUSADDR for firewall evasion☆25Updated 9 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Local privilege escalation scripts and tools☆16Updated 8 years ago
- Format string exploit generation☆10Updated 9 years ago
- A ready to deploy docker container for a fresh sandbox for on-the-fly malware analysis☆43Updated 7 years ago
- Material from our CANAPE workshop☆32Updated 6 years ago
- Finds dynamic DNS (like no-ip.org) domains from a given list of domains☆14Updated 9 years ago
- McAfee ePolicy 0wner exploit code☆46Updated 6 years ago
- Spam Honeypot with Intelligent Virtual Analyzer☆10Updated 9 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Fast Evidence Collector Toolkit is an incident response toolkit to collect evidences on a suspicious windows computer☆42Updated 4 years ago
- ☆16Updated 10 years ago
- Volatility Plugins☆21Updated 9 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- Capture the flag - security challenges☆13Updated 8 years ago
- Quick & dirty script to get info on a file from online resources (VirusTotal, Team Cymru, Shadow Server etc.)☆30Updated 10 years ago
- Working Rsh Client With Bind/Reverse Shell☆20Updated 9 years ago
- Cross Distribution Exploit Testing☆27Updated 9 years ago
- Faraday Workspaces for Bug Bounties☆20Updated 9 years ago
- Projects and POCs☆59Updated 10 years ago
- Exploit Reliability Testing System☆34Updated 9 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- a collection of yara rules for binary analysis☆24Updated 7 years ago
- js-beautifier extension for Burp Suite☆30Updated 11 years ago
- Archive Mirror for recently republished PoC/Exploit code☆17Updated 7 years ago
- officefileinfo is a python script to help analyse the newer Microsoft Office file formats. There are numerous tools for dealing with the …☆16Updated 8 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- ☆27Updated 7 years ago
- Based on the Volatility framework, this script will run various plugins as well as create a timeline, or use YARA/ClamAV/VirusTotal to fi…☆49Updated 7 years ago