d4rk007 / ctfsLinks
Collection of ctf write-up source codes.
☆16Updated 4 years ago
Alternatives and similar repositories for ctfs
Users that are interested in ctfs are comparing it to the libraries listed below
Sorting:
- ☆31Updated 4 years ago
- ☆42Updated last year
- InfluxDB CVE-2019-20933 vulnerability exploit☆41Updated 3 years ago
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆24Updated 3 years ago
- OSWE Preparation☆37Updated 6 years ago
- ☆13Updated 4 years ago
- ☆50Updated 3 years ago
- HP Data Protector Arbitrary Remote Command Execution☆11Updated 6 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 5 months ago
- ☆20Updated 3 years ago
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆62Updated 5 years ago
- ☆48Updated 4 years ago
- ☆34Updated 3 years ago
- Template used for my OSCP exam.☆29Updated 2 years ago
- CVE-2022-22963 is a vulnerability in the Spring Cloud Function Framework for Java that allows remote code execution. This python script w…☆23Updated 2 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- Penetration Test Methodology☆17Updated 2 months ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆71Updated 3 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆55Updated 5 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- A python approach to interacting with web shells.☆31Updated 4 years ago
- Scanner for Cross-Site WebSocket Hijacking☆42Updated 4 years ago
- notes 2016-present☆43Updated 5 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- A mirror of several precompiled standalone red-teaming tools.☆18Updated 2 years ago
- CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42☆20Updated 5 years ago
- ☆21Updated 7 years ago
- ☆55Updated 2 years ago
- Writeup of CVE-2020-15906☆48Updated 4 years ago