mitre-cyber-academy / ctf-scoreboard
This scoreboard allows you to host your own cybersecurity capture-the-flag (jeopardy-style or attack/defend) competition. Also includes team creation!
☆53Updated this week
Alternatives and similar repositories for ctf-scoreboard:
Users that are interested in ctf-scoreboard are comparing it to the libraries listed below
- Git repo for challenges of encryptCTF 2019☆23Updated 5 years ago
- Simulating Adversary Operations☆92Updated 6 years ago
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆68Updated 2 years ago
- Repository of resources for configuring a Red Team SIEM using Elastic☆99Updated 6 years ago
- Parse .nessus file(s) and shows output in interactive UI☆149Updated 9 months ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆48Updated 7 years ago
- BloodHound Docker Ready to Use☆87Updated last year
- ☆76Updated 6 years ago
- Startup project to create a simple to deploy honey pot style detection tool for alerting on common network attacks☆40Updated 4 years ago
- Automatically exported from code.google.com/p/nipper-ng☆68Updated 2 years ago
- ☆68Updated 3 years ago
- ☆77Updated 5 years ago
- ☆166Updated 4 years ago
- pentest-standard.org docs redesign☆40Updated 2 years ago
- Script to export Nessus results to a relational database for use in reports, analysis, or whatever else.☆64Updated 4 years ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆59Updated 2 years ago
- Let's obscure some IPv4 addresses☆36Updated 2 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 6 months ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆32Updated 7 years ago
- SANS Slingshot Linux Distribution☆45Updated 4 years ago
- Welcome to HackTheArch! A free open source scoring server for cyber Capture the Flag competitions!☆69Updated last year
- Import Nmap scans to Cherrytree☆36Updated 2 years ago
- ☆102Updated 3 months ago
- GreyNoise Query Language☆81Updated 5 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)☆36Updated 4 years ago
- OSCP Buffer Overflow in 30 minutes☆34Updated 5 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Automated 802.1x Bypass☆84Updated 4 years ago