d4rk007 / ctfsLinks
Collection of ctf write-up source codes.
☆16Updated 4 years ago
Alternatives and similar repositories for ctfs
Users that are interested in ctfs are comparing it to the libraries listed below
Sorting:
- InfluxDB CVE-2019-20933 vulnerability exploit☆41Updated 3 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆15Updated 5 years ago
- This is a repository containing code to generate a PowerShell payload to access PCs remotely. For more information check this out 👇👇👇☆16Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 9 months ago
- A structured, actionable penetration testing methodology and checklist covering end-to-end engagement phases.☆19Updated 3 weeks ago
- XXE Injection Payloads☆28Updated 6 years ago
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆64Updated 5 years ago
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 4 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- Scanner for Cross-Site WebSocket Hijacking☆42Updated 5 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- Query various sources for CVE proof-of-concepts☆51Updated 2 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆73Updated 3 years ago
- Pentest stuff☆49Updated last year
- The wordlists that have been compiled using disclosed reports at HackerOne bug bounty platform☆59Updated 5 years ago
- ☆49Updated 5 years ago
- Exploit and Check Script for CVE 2022-1388☆58Updated 6 months ago
- Generate image payloads in JS to bypass filters☆39Updated 4 years ago
- Collection of ProjectDiscovery wallpapers☆32Updated 2 years ago
- Writeup of CVE-2020-15906☆49Updated 5 years ago
- ☆11Updated 3 years ago
- Most common AWS S3 bucket names.☆27Updated 5 years ago
- ☆54Updated 4 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆77Updated 5 years ago
- All the members of bugbounty and infosec. If you don't know who to follow, see!☆35Updated 3 years ago
- Checks if files is accessible based on the source code.☆16Updated last year
- This tool is developed for burp suite practitioner certificate exam and HTTP Request Smuggling labs. The most important about this tool i…☆21Updated 3 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆30Updated 3 years ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆90Updated 5 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆44Updated 9 months ago