op7ic / defcon-23-slides-only
☆10Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for defcon-23-slides-only
- A Burp Suite extension that checks if a particular URL responds differently to various User-Agent headers☆15Updated 10 years ago
- http-dir-enum is a tool for finding content that is not linked on a website. Its main use is for finding directories that exist on a serv…☆15Updated 3 years ago
- ☆13Updated 8 years ago
- SSH Ranking system! :D (re-write of ssh-fail-watcher)☆26Updated 9 years ago
- ☆7Updated 3 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- CTF website frontend for SecGen☆21Updated 7 years ago
- A Burp Extender plugin, that will deserialized java objects and encode them in XML using the Xtream library.☆25Updated 9 years ago
- Nmap enumeration and script scan automation script☆38Updated last year
- A curated lust of awesome cyber civil society actors, project etc.☆10Updated 4 years ago
- ☆26Updated 7 years ago
- Exploit insecure crossdomain.xml files.☆26Updated 7 years ago
- Customizable lazy exploit pattern utility.☆13Updated 2 years ago
- Code repository for Mastering Modern Web Penetration Testing, published by Packt☆73Updated last year
- Mainframe bruter and screen automation utility.☆42Updated 10 years ago
- a mass web screenshot tool for mapping web networks.☆24Updated 9 years ago
- This is a hash parser that will export a rc file compatible with Metasploit. This is useful when compromising a separate domain and want …☆22Updated 10 years ago
- Recon-ng modules that won't get accepted into the main distribution because of 3rd party dependencies.☆18Updated 10 years ago
- Popping boxes with Nmap☆17Updated 12 years ago
- A collection of CTF solution types, i.e. not solutions to specific CTF challenges, but the general categories that those solutions fall u…☆57Updated 2 years ago
- PHP Source Code Analyzer written in Perl (taint checking)☆18Updated 4 years ago
- CTF Wiki - http://ctf.forgottensec.com/wiki/index.php☆45Updated 7 years ago
- Script to test for default Knockd configurations to identify hidden remote services |☆36Updated 9 years ago
- Basics of Windows privilege escalation☆133Updated 7 years ago
- Tool to recursively download versioned source code from .svn directories (pre Subversion-1.7 "WC-NG" format)☆8Updated 9 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 6 months ago