cloud-village / ctfd-infraLinks
Terraform to build CTFd in AWS
☆15Updated 5 months ago
Alternatives and similar repositories for ctfd-infra
Users that are interested in ctfd-infra are comparing it to the libraries listed below
Sorting:
- An experimental project exploring the use of Large Language Models (LLMs) to solve HackTheBox machines autonomously.☆86Updated this week
- TLS & SNI aware netcat☆47Updated 11 months ago
- Certainly is a offensive security toolkit to capture large amounts of traffic in various network protocols in bitflip and typosquat scena…☆218Updated last year
- Tool created for Red Team to test default credentials on SSH and WinRM and then execute scripts with those credentials before the passwor…☆40Updated 2 years ago
- ☆86Updated 2 months ago
- Challenge infrastructure used for the DownUnderCTF competition☆24Updated last month
- GCP GOAT is the vulnerable application for learn the GCP Security☆67Updated 4 months ago
- Tail Certificate Transparency logs and extract hostnames☆124Updated 3 months ago
- Hijack a slack bot to phish your way in☆57Updated 2 months ago
- ☆35Updated 5 months ago
- Offensive Kubernetes Threat Matrix -- kubenomicon.com☆42Updated 2 months ago
- ☆71Updated last month
- gubble is a tool designed to audit Google Workspace group settings. It analyzes settings such as who can join, view membership, post mess…☆79Updated 4 months ago
- Proof of Concepts for malicious maintainers: How to Tamper with Releases built with GitHub Actions Worfklows, presented at fwd:cloudsec E…☆72Updated 3 weeks ago
- Search engine for CTF writeups with instant results.☆149Updated 7 months ago
- POC tool to create signed AWS API GET requests to bypass Guard Duty alerting of off-instance credential use via SSRF☆58Updated 2 years ago
- ☆60Updated 2 years ago
- Performs DNS zone dumps by walking DNSSEC NSEC(3) records.☆29Updated 3 years ago
- DelePwn is a security assessment tool designed to identify and demonstrate the risks associated with Google Workspace Domain-Wide Delegat…☆34Updated 2 months ago
- ☆113Updated 2 years ago
- 📦 A GitHub Action that performs a security scan of your GitHub Actions.☆26Updated 11 months ago
- ☆41Updated last year
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆83Updated 2 weeks ago
- Code associated with the talk "Blue2thprinting (blue-[tooth)-printing]: answering the question of 'WTF am I even looking at?!'"☆48Updated 2 weeks ago
- Secret Scanner for Slack, Jira, Confluence, Asana, Wrike, Linear, Zendesk, GitHub, and GitLab☆68Updated 2 weeks ago
- ☆116Updated 2 years ago
- Eve is a JAMF exploitation toolkit used to interact with locally hosted JAMF servers and those hosted on jamfcloud.com.☆35Updated 3 weeks ago
- Collection of all previous 1337UP CTF challenges.☆74Updated 9 months ago
- ☆38Updated 3 weeks ago
- ☆50Updated last year