UnitedCTF / UnitedCTF-2021
☆16Updated 3 years ago
Alternatives and similar repositories for UnitedCTF-2021:
Users that are interested in UnitedCTF-2021 are comparing it to the libraries listed below
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆538Updated 8 months ago
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆289Updated 3 years ago
- ☆208Updated 4 years ago
- WhiteWinterWolf's PHP web shell☆643Updated 7 years ago
- Don't let buffer overflows overflow your mind☆438Updated 4 years ago
- Some notes about Hydra for bruteforcing☆181Updated 5 years ago
- ☆794Updated 2 years ago
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,288Updated 2 weeks ago
- Pentester's Promiscuous Notebook☆487Updated 2 weeks ago
- Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)☆639Updated 7 months ago
- Windows Local Privilege Escalation from Service Account to System☆782Updated 5 years ago
- Notes compiled for the OSCP exam.☆148Updated 3 years ago
- ☆158Updated 3 years ago
- improving...☆174Updated 2 months ago
- PHP shells that work on Linux OS, macOS, and Windows OS.☆480Updated last year
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆373Updated 4 years ago
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale☆201Updated 4 months ago
- Défis et solutions de l'éditions UnitedCTF-2020☆12Updated 4 years ago
- Easily detect and restore Acropalypse vulnerable PNG and GIF files with simple Python GUI.☆131Updated last year
- Compiled Binaries for Ghostpack☆1,302Updated 5 months ago
- Root shell PoC for CVE-2021-3156☆150Updated 3 years ago
- PEN-300 collection to help you on your exam.☆424Updated last year
- Files + Writeups for DownUnderCTF 2022 Challenges☆250Updated 2 years ago
- This Bufferflow Guide includes instructions and the scripts necessary for Buffer Overflow Exploitation. This guide is a supplement for Th…☆546Updated 4 years ago
- Cover's the top 10 "OWASP" security principle☆79Updated 5 years ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆138Updated 9 months ago
- A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)☆1,112Updated 10 months ago
- Powershell tool to automate Active Directory enumeration.☆1,084Updated last week
- Official writeups for Business CTF 2024: The Vault Of Hope☆144Updated 4 months ago
- MS17-010☆270Updated 2 years ago