d4rk007 / ctfs
Collection of ctf write-up source codes.
☆16Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ctfs
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆20Updated 2 years ago
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆22Updated 3 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆67Updated 2 years ago
- ☆25Updated 2 years ago
- ElasticSearch exploit and Pentesting guide for penetration tester☆22Updated 2 years ago
- A python approach to interacting with web shells.☆29Updated 3 years ago
- Intentionally Vulnerable Nodejs Application & APIs☆22Updated 2 years ago
- Burp extension for quickly copying request/response data.☆26Updated last month
- ☆27Updated last year
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- ☆29Updated last year
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- HTTP requests of FrontPage expolit☆24Updated 10 years ago
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- OSWE Preparation☆37Updated 5 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆39Updated 2 years ago
- Scanner for Cross-Site WebSocket Hijacking☆42Updated 4 years ago
- Repo for OSWE related video content for @SecAura Youtube Channel☆30Updated 2 years ago
- Autorev.sh generates reverse shell codes for reverse shell . Supports linux and windows☆16Updated 2 years ago
- ☆19Updated 3 years ago
- BBSSRF - Bug Bounty SSRF is a powerful tool to check SSRF OOB connection☆38Updated last year
- ☆35Updated 2 years ago
- ☆21Updated 7 years ago
- CVE-2022-22963 is a vulnerability in the Spring Cloud Function Framework for Java that allows remote code execution. This python script w…☆22Updated last year
- ☆30Updated 4 years ago
- NotSoCereal: A Deserialization exploit playground☆50Updated 2 years ago
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆55Updated last year
- A Python based ingestor for BloodHound☆81Updated 2 years ago