daeMOn63 / ctf-writeups
notes & writeups for some CTF challenges
☆10Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ctf-writeups
- Exploits written while preparing for the OSED exam☆17Updated 6 months ago
- Ansible build for Afl++ Frida-Mode☆21Updated 5 months ago
- [QRS'22] TokenAuditor: Detecting Manipulation Risk in Token Smart Contract by Fuzzing☆14Updated last year
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated 11 months ago
- OSED Practice binary☆24Updated 11 months ago
- in-process powershell runner for BRC4☆37Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497).☆18Updated last year
- Beacon Object Files (BOF) for Cobalt Strike.☆28Updated 2 months ago
- A python script to automatically add a KeyCredentialLink to newly created users, by quickly connecting to them with default credentials.☆22Updated 7 months ago
- A simple to use single-include Windows API resolver☆17Updated 4 months ago
- Exploit Proof-of-Concept code for XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH)☆14Updated last year
- ☆11Updated 11 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- ☆16Updated last year
- Custom Binary Ninja Themes☆12Updated 11 months ago
- BYOVD collection☆20Updated 7 months ago
- A collection of Windows x32 exploits created while preparing for the OSED certification exam☆19Updated 3 years ago
- Tool for scanning domains for .git directories.☆13Updated last year
- ManageEngine ADManager Command Injection☆12Updated last year
- Tools for Attacking Pleasant Password Server☆21Updated last year
- Cryptanalysis of the DAO exploit & Multi-Stage Attack☆20Updated 7 months ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- MyBB 1.8.32 - Chained LFI Remote Code Execution (RCE) (Authenticated) python exploit script...☆15Updated last year
- Template Nuclei SSTI☆28Updated last year
- A download of code without integrity check vulnerability in the "execute restore src-vis" command of FortiOS before 7.0.3.☆17Updated last year
- ☆15Updated 7 months ago
- Python code to Serialize and Unserialize java binary serialization format.☆16Updated 10 months ago