syminical / PUKLinks
A Python script that decodes USB keyboard packet capture hex data.
☆12Updated 3 years ago
Alternatives and similar repositories for PUK
Users that are interested in PUK are comparing it to the libraries listed below
Sorting:
- A script to download all the challenges and files from the CTFd instance.☆55Updated last month
- Official writeups for Hack The Boo CTF 2023☆44Updated 6 months ago
- ☆94Updated 3 months ago
- A list of all Active Directory machines from HackTheBox☆60Updated this week
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 11 months ago
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated 7 months ago
- Simple HTTP listener for security testing☆114Updated 6 months ago
- ☆23Updated 4 months ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- Script to retrieve the master password of a keepass database <= 2.53.1☆101Updated last year
- Official writeups for Business CTF 2024: The Vault Of Hope☆146Updated 6 months ago
- CVE-2022-39227 : Proof of Concept☆21Updated last year
- ☆60Updated 3 years ago
- Offensive Web is a documentation website about security research, difficult concepts, bypass and new exploitation techniques.☆26Updated last month
- ☆43Updated last year
- By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆90Updated 2 months ago
- A reverse shell for Windows and Linux written in C.☆75Updated 3 years ago
- My notes containing the Certified Red Team Professional Course☆55Updated 9 months ago
- some of the commands I usually use when doing HTB machines☆43Updated last year
- A python script to automatically generate shellcode payload from assembly files.☆13Updated 2 years ago
- Learning resources and external resources to help you prepare for your offsec certifications☆78Updated 7 months ago
- Writeups for the Hack The Box Cyber Apocalypse 2023 CTF contest☆31Updated 2 years ago
- Sliver CheatSheet for OSEP☆78Updated last week
- WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a…☆53Updated 9 months ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆206Updated 2 years ago
- ☆37Updated 2 years ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆93Updated 4 months ago
- A set of tools and resources for analysis of Havoc C2☆14Updated last year
- Gonna share my writeups and resources here☆66Updated 4 months ago
- ☆92Updated 2 months ago