t00sh / ctf
Exploits used on hacking CTF's
☆28Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for ctf
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- scripts used in my pentest work.☆44Updated 8 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow☆92Updated 7 years ago
- CVE-2017-9791☆27Updated 7 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 10 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 5 years ago
- PyCommands for Immunity Debugger☆27Updated 11 years ago
- Juniper backdoor☆12Updated 8 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 6 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- Exploiting CVE-2016-0040 uninitialized pointer☆45Updated 8 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 6 years ago
- This toolkit detects applications vulnerable to DLL hijacking (released in 2010)☆52Updated 10 years ago
- ☆20Updated 9 months ago
- Peach Fuzzer Web Frontend☆52Updated 3 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 8 years ago
- DoS PoC's for SAP products☆48Updated 6 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- Flash XSS Scanner☆51Updated 8 years ago
- PHDAYS |||☆17Updated 11 years ago