firefart / dockerctfLinks
my goto docker image when playing ctfs with all the tools I need
☆16Updated last month
Alternatives and similar repositories for dockerctf
Users that are interested in dockerctf are comparing it to the libraries listed below
Sorting:
- A tool to parse, deduplicate, and query multiple port scans.☆58Updated last year
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆42Updated 4 years ago
- Fast website scraper and wordlist generator☆81Updated 2 months ago
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- Fast and intuitive manager for multiple reverse shells☆85Updated 7 months ago
- During pentesting I often miss screenshots of events for reports due to the quick pace of testing and a lack of foreknowledge about what …☆26Updated 6 years ago
- Get GTFOBins info about a given exploit from the command line☆40Updated 11 months ago
- Youtube as covert-channel - Control systems remotely and execute commands by uploading videos to Youtube☆109Updated last year
- My Python Cookiecutter project template☆31Updated 2 years ago
- Toolkit for manual buffer exploitation, which features a basic network socket fuzzer, offset pattern generator and detector, bad characte…☆26Updated 5 years ago
- Command line fuzzer and bruteforcer 🌪 wfuzz for command☆86Updated 2 years ago
- Anonymize your hashcat formatted files for online cracking☆30Updated 8 months ago
- REST API backend for Reconmap☆47Updated last week
- Tool to find and extract credentials from phone configuration files hosted on CUCM☆104Updated 6 years ago
- Various scripts and codes☆84Updated 4 years ago
- A Burp Pro extension that adds log4shell checks to Burp Scanner.☆27Updated 3 years ago
- Rawsec's Cybersecurity Inventory cli. Search pentesting tools, resources, ctf, os.☆25Updated last week
- Enumerate AWS permissions and resources.☆69Updated 3 years ago
- Small python script wrapper for automating hashcat commands☆38Updated 4 years ago
- Merge multiple nMap xml files into one☆50Updated 6 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 6 years ago
- Collaborative pentest tool with highly customizable tools☆74Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆35Updated 3 years ago
- Genshell: The atomatic copy-and-paste oneline reverse shell generator. Just add args!☆67Updated 4 years ago
- A simple program to query nmap xml files in the terminal.☆27Updated 5 years ago
- gtfo, now with the speed of golang☆62Updated 5 years ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 3 years ago
- rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication…☆44Updated 4 years ago
- Fly into Gophish with One Click (Infra Automation)☆49Updated 2 years ago