karma9874 / CTF-Writeups
Writeups for NoobCTF 0x1, Dark-PreCTF, Zh3ro-CTF
☆17Updated 3 years ago
Alternatives and similar repositories for CTF-Writeups:
Users that are interested in CTF-Writeups are comparing it to the libraries listed below
- XSS Bypass☆29Updated last year
- ☆48Updated 4 years ago
- Bash script to generate reverse shell payloads☆19Updated last year
- Check if domain has bug bounty program or not☆27Updated last year
- Javascript payload that inject a malicious payload into the copy-buffer of the victim☆35Updated 6 years ago
- Classic Web shell upload techniques & Web RCE techniques☆27Updated 4 months ago
- ☆23Updated 3 years ago
- https://www.nu11secur1ty.com☆23Updated 2 weeks ago
- Enumeration & fingerprint tool☆24Updated last year
- Bash script for CTF automating basic enumeration☆45Updated 3 years ago
- Pentest stuff☆49Updated last year
- This tool will resolve a list of Domains, IPs, Hosts, URLs and save the results for valid/invalid fast!☆15Updated 2 years ago
- Web Application Vulnerability Exploiter (WAVE) is basically a vulnerability scanner which scans for Secuirity Vulnerabilities in web appl…☆26Updated 2 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- autoreport generates bug report templates for security researchers☆20Updated last year
- Command line client for HackTheBox☆22Updated last year
- Repository for writeups of ctf challenges☆13Updated last year
- XSSRecon - Reflected XSS Scanner☆23Updated 4 years ago
- DirTras is an automated directory/path traversal exploitation tool.☆15Updated 9 months ago
- The all-in-one Red Team extension for Web Pentester. Added more functionality☆16Updated 3 years ago
- Offensive Security MISC Annotations and Payloads for Ethical Hackers / Security Researchers☆26Updated 3 months ago
- All in one subdomain Enumeration tool☆21Updated 2 years ago
- This is a repository containing code to generate a PowerShell payload to access PCs remotely. For more information check this out 👇👇👇☆16Updated 3 years ago
- An Automated Mass Network Vulnerability Scanner and Recon Tool☆31Updated last year
- A python approach to interacting with web shells.☆30Updated 4 years ago
- CloudFlare-IP is a tool which aims to gather origin IP of the website protected by Cloudflare from the website's favicon icon using Shoda…☆44Updated 5 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆21Updated 2 years ago
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆16Updated 2 years ago
- NoSQL Injection Tool to bypass login forms & extract usernames/passwords using regular expressions.☆30Updated 3 years ago
- A Buffer Overflow checklist, with plug-and-play pre-written python scripts.☆33Updated 3 years ago