miguelpduarte / SINFCTF2020-publicLinks
Challenges and official solutions for SINF CTF 2020 (companion CTF of SINF, for students, which I organized by myself)
☆13Updated 4 years ago
Alternatives and similar repositories for SINFCTF2020-public
Users that are interested in SINFCTF2020-public are comparing it to the libraries listed below
Sorting:
- Automatic DNS Enumeration Tool with various functions☆12Updated 3 years ago
- Restructured and Collaborated SIEM and CVSS Infrastructure. Presented at Blackhat Asia Arsenal 2020.☆4Updated 2 years ago
- ☆38Updated 4 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- Proof-of-Concept Dictionary Attacker against IKEv1 PSK in Main Mode☆18Updated 5 years ago
- Lab Environment for learning client-side attacks such as CSRF, Clickjacking, XSS, and CORS abuse.☆20Updated 2 years ago
- notorious BIG IP☆15Updated 5 years ago
- Burp extension to find and decode BigIP and Netscaler cookies☆15Updated 6 years ago
- A multi-threaded scanner that helps identify CORS flaws/misconfigurations☆19Updated 5 years ago
- Bug Bounty Clipboard☆17Updated 5 years ago
- Clickjacking PoC Generator☆35Updated 4 years ago
- Rogue Access Point Detector☆36Updated 9 months ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Serpico-NG https://github.com/LUTECH-TMS-CERT/EHAT-NG☆11Updated 7 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- A tool for auditing medical devices and healthcare infrastructure☆20Updated 2 years ago
- Free and open cyber-security auditing tool with collective intelligence☆21Updated 5 years ago
- Unofficial api for cve.mitre.org☆40Updated 3 years ago
- Collection of my slide decks & conference videos☆27Updated 4 years ago
- A tool for enumerating and retrieving exposed git repositories to recover source trees from external environments. Can utilise File Inclu…☆23Updated 4 years ago
- WStalker: an easy proxy☆25Updated 5 years ago
- Tools for auditing WAFS☆19Updated 3 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 4 years ago
- yet another dirbuster☆19Updated 4 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- Burp Extension for copying requests safely. It redacts headers like Cookie, Authorization and X-CSRF-Token for now. More support can be a…☆17Updated 5 years ago
- Guide For WAF Bypass Techniques☆25Updated 4 years ago
- Anvil Secure's Burp extension for signing AWS requests with SigV4☆21Updated 7 months ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 4 years ago