takeshixx / ctfpwnng
Automation framework for attack-defense CTFs.
☆15Updated 5 years ago
Alternatives and similar repositories for ctfpwnng:
Users that are interested in ctfpwnng are comparing it to the libraries listed below
- Exploitation challenges for CTF☆62Updated 7 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- ☆20Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- A modular pentesting framework implemented in C☆14Updated 6 years ago
- UAC 0Day all day!☆58Updated 7 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Extension adds a new tab in Burp Suite called Extractor☆43Updated 5 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆18Updated 5 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago
- PLASMA PULSAR☆69Updated 7 years ago
- Some sample code from my Zero Nights 2017 presentation.☆62Updated 7 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- SUB/PUSH/POP based ASCII shellcode encoder☆23Updated 7 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- Challenges and vulnerabilities exploitation.☆59Updated 4 years ago
- Pentest scripts for abuse Bash on Windows (Cygwin/WSL) - HackLu 2018☆44Updated 5 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- Updated 6 years ago
- Offline Security Focus Database☆31Updated 12 years ago
- My IDA scripts, tips and testing techniques for Thick Client applications.☆17Updated 10 years ago
- The autoexpect of pwntools☆18Updated 6 years ago