UnitedCTF / UnitedCTF-2021
☆16Updated 3 years ago
Alternatives and similar repositories for UnitedCTF-2021:
Users that are interested in UnitedCTF-2021 are comparing it to the libraries listed below
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆544Updated 9 months ago
- ☆208Updated 4 years ago
- Notes compiled for the OSCP exam.☆151Updated 3 years ago
- Just another Powerview alternative but on steroids☆681Updated last week
- Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)☆655Updated 8 months ago
- Windows Local Privilege Escalation from Service Account to System☆797Updated 5 years ago
- ☆87Updated last year
- Powershell tool to automate Active Directory enumeration.☆1,101Updated last month
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆290Updated 3 years ago
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,317Updated last month
- TryHackMe rooms, tips and tricks, and other CTF writeups☆124Updated this week
- Penelope Shell Handler☆916Updated last month
- Tips on how to write exploit scripts (faster!)☆486Updated 9 months ago
- A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)☆1,125Updated 11 months ago
- ☆216Updated 4 years ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆144Updated 2 months ago
- Compiled Binaries for Ghostpack☆1,338Updated 6 months ago
- This is the updated script from https://teamrocketist.github.io/2017/08/29/Forensics-Hackit-2017-USB-ducker/☆101Updated 4 years ago
- Multiplayer pivoting solution☆372Updated 3 weeks ago
- ☆160Updated 3 years ago
- Active Directory Labs/exams Review☆252Updated 4 years ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆118Updated 3 weeks ago
- HTB Certified Penetration Testing Specialist CPTS Study☆161Updated last year
- ☆213Updated 10 years ago
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆377Updated 4 years ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆139Updated 10 months ago
- ☆278Updated 3 years ago
- PEN-300 collection to help you on your exam.☆561Updated last year
- Official writeups for Business CTF 2024: The Vault Of Hope☆146Updated 5 months ago
- Files + Writeups for DownUnderCTF 2023 Challenges☆170Updated last year