chikko80 / OSX-CTF-ReadyLinks
This repository makes your Mac OSX system ready for ctfs. It contains a collection of the most popular tools in the pentesting space. Transform your Mac OSX into a kali-like hackstation.
☆62Updated 4 years ago
Alternatives and similar repositories for OSX-CTF-Ready
Users that are interested in OSX-CTF-Ready are comparing it to the libraries listed below
Sorting:
- This repo explains in details about buffer overflow exploit development for windows executable.☆49Updated 2 years ago
- Work in progress...☆395Updated 2 months ago
- TryHackMe rooms, tips and tricks, and other CTF writeups☆134Updated 4 months ago
- ios tingz☆63Updated 3 years ago
- A comprehensive, step-by-step penetration testing checklist for ethical hackers. Covers pre-engagement, information gathering, analysis, …☆113Updated last year
- Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work mo…☆94Updated 3 months ago
- ☆74Updated last year
- Templates for submissions☆93Updated 5 months ago
- A composite list of various vulnerabilities and tools to look for and use while exploiting common CTF challenges☆59Updated 2 years ago
- Some Useful Tricks for Pentest Android and iOS Apps☆156Updated 2 months ago
- The iOS Buster is a groundbreaking penetration testing tool for iOS, capable of performing both static and dynamic testing. It provides d…☆25Updated last year
- ☆97Updated 10 months ago
- CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).☆151Updated 9 months ago
- Official writeups for University CTF 2023: Brains & Bytes☆105Updated last year
- a collection of best pentest resources☆29Updated 6 years ago
- Oversecured Vulnerable iOS App☆230Updated 2 years ago
- Find Real IPs hidden behind Cloudflare with Criminal IP(criminalip.io), security OSINT Tool.☆121Updated last year
- Scripts and examples for "From Day Zero to Zero Day" by Eugene Lim.☆203Updated last month
- The Android Penetration Testing Steps repository is intended for security professionals, penetration testers, developers, and anyone who …☆128Updated 2 years ago
- Simple Python Script For Performing XMLRPC Dictionary Attack☆135Updated 4 years ago
- A platform to develop, run and administer CTF competitions. This is the online echoCTF.RED platform source code☆145Updated this week
- ☆23Updated 3 years ago
- Official writeups for Business CTF 2024: The Vault Of Hope☆158Updated last year
- Simple tool to scan a website for (DOM-based) XSS vulnerabilities and Open Redirects.☆257Updated 11 months ago
- An in-depth guide to help people who are new to penetration testing or red teaming and are looking to gain an overview of the penetration…☆153Updated last year
- Burp HTTP history browser (bhhb) - A tool to view HTTP history exported from Burp Suite Community Edition☆129Updated last year
- ☆91Updated last year
- A full CTF Website Server & Frontend | Extremely customizable☆59Updated last year
- ngrok Collaborator Link — yet another Burp Collaborator alternative for free with ngrok.☆113Updated 2 years ago
- ☆30Updated 2 years ago