ka0labs / ctf-writeups
CTF Writeups
☆26Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for ctf-writeups
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 7 years ago
- ☆35Updated 6 years ago
- My python3 implementation of a Forward Shell☆35Updated 5 years ago
- ☆20Updated 4 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- ☆35Updated 4 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- Slides from my talk "whoami /priv" at Romhack 2018☆38Updated 6 years ago
- Tools that I've created/used during CTP-OSCE☆10Updated 5 years ago
- ☆0Updated 5 years ago
- A killer reverse-shell script that is able to use a lot of techniques to ensure your shell will pop back to you.☆27Updated 6 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 4 years ago
- Communicate with a remote shell easily☆12Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Self defense post module for metasploit☆17Updated 5 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- A simple grep user interface for searching code which can be used for SAST.☆8Updated 5 years ago
- My fuzzing workshop from PHDays9☆27Updated 5 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆17Updated 5 years ago
- An enumeration and exploitation toolkit using RFC calls to SAP☆36Updated 4 years ago
- Alphanumeric Encoder☆25Updated 6 years ago
- ☆25Updated 3 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated 9 months ago
- Proof-of-concept CORS exploitation tool.☆34Updated 5 years ago
- Exfiltration based on custom X509 certificates☆26Updated 8 months ago
- Different writeups and solutions of all CTF Contests that we've played!☆16Updated 5 years ago
- Reverse or bind shell catcher which uprgrades the caught shell to be more like a regular shell☆27Updated 5 years ago