r4j0x00 / ctf-writeups
Ctf Writeups
☆10Updated 4 years ago
Alternatives and similar repositories for ctf-writeups:
Users that are interested in ctf-writeups are comparing it to the libraries listed below
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 8 months ago
- A Mozilla Firefox extension which allows quick access to your google-dorking result☆19Updated 4 years ago
- ☆25Updated 7 years ago
- burp extender for fuzzing☆10Updated 6 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 3 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Concept:☆11Updated 3 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago
- Magento Security Scanner☆15Updated 3 years ago
- CVE-2019-10149 privilege escalation☆8Updated 5 years ago
- Swiftly search FDNS datasets from Rapid7 Open Data☆21Updated 2 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆15Updated 2 months ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 5 years ago
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- RCE in Slanger using deserialization of Ruby objects☆11Updated 5 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆27Updated 3 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 3 years ago
- Template for asynchronously controlling meterpreter sessions☆12Updated 6 years ago
- CVE-2020-0688☆10Updated 4 years ago