Twigonometry / CTF-Tools
Various scripts I've built for CTFs, hacking challenges, and for learning how various existing tools work
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CTF-Tools
- Single Python Project enabling quick infrastructure loading (SMB Servers, HTTP File Server, FTP, Webpage, NetScanner)☆12Updated 10 months ago
- ☆11Updated last year
- ☆10Updated 2 weeks ago
- Tactics, Techniques, and Procedures☆19Updated 8 months ago
- This is a simple C++ program that will copy clipboard data and upload it to a webserver of your choice!☆15Updated 10 months ago
- A learning and testing environment for web application hacking and pentesting.☆24Updated 3 years ago
- reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and findin…☆7Updated 2 years ago
- Minimal web server enumeration & attack surface detection tool based on results of nmap.☆37Updated last month
- A collection of commands, tools, techniques and procedures of the purplestorm ctf team.☆9Updated 4 months ago
- Write-Ups for TryHackMe☆22Updated 3 years ago
- Highly customizable low-interaction experimental honeypot that mimics specific hosts.☆30Updated last week
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 2 years ago
- shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct…☆24Updated 6 months ago
- Finding Missing People, extract information in Dark Web and Surfaceweb Investigation and Human Trafficking Support☆24Updated 5 months ago
- After getting heavy demand on my Crest CPSA. I am sharing my notes on Network Security Assessment from recommended book for CPSA. Please …☆10Updated last year
- This is the official repository for Basic Malware Analysis Course☆19Updated 2 years ago
- Bash Script to automate the process of setting up a new Kali Linux virtual machine to look a like HTB PwnBox☆13Updated 2 years ago
- Deploy multiple instances of Nessus in docker containers easily☆20Updated 3 years ago
- New Framework Red Team Operations☆17Updated 3 years ago
- GrizzlyTunnel is a automation script designed to create seamless Layer 3 VPN like tunnels over SSH.☆23Updated 7 months ago
- The Kill-The-Code Python Program provides a robust mechanism for remotely controlling code execution by monitoring a specified URL for a …☆13Updated 3 months ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- aws cli pentesting/red team snippets☆32Updated 10 months ago
- this is a small script for extracting questions from try hack me room ,and creating a MD file☆12Updated last year
- ☆10Updated 2 weeks ago
- Internal Network Penetration Test Playbook☆18Updated 3 years ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 6 months ago
- An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites…☆10Updated last year
- Receive email alerts on successful ssh logins based on a predefined IP whitelist OR a predefined IP country origin whitelist (using gmail…☆20Updated 4 months ago
- Ransomware for demonstration☆15Updated last year