taviso / ctftoolLinks
Interactive CTF Exploration Tool
☆1,656Updated 3 years ago
Alternatives and similar repositories for ctftool
Users that are interested in ctftool are comparing it to the libraries listed below
Sorting:
- Proof of concept for CVE-2019-0708☆1,185Updated 3 years ago
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,172Updated 2 weeks ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆1,606Updated 6 years ago
- The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits☆1,790Updated 2 years ago
- A collection of links related to VMware escape exploits☆1,432Updated 9 months ago
- Privilege Escalation Project - Windows / Linux / Mac☆2,545Updated 8 months ago
- VirtualBox E1000 Guest-to-Host Escape☆1,410Updated 6 years ago
- MS17-010☆2,191Updated last year
- Windows Exploit Suggester - Next Generation☆4,446Updated last week
- Vulnerability Labs for security analysis☆1,172Updated 4 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,323Updated 4 years ago
- Proof of Concepts (PE, PDF...)☆1,502Updated 5 months ago
- Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.☆1,874Updated 4 years ago
- My musings with PowerShell☆2,670Updated 3 years ago
- Proof of Concepts☆1,259Updated 6 months ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆4,069Updated 2 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆3,985Updated 7 months ago
- The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samp…☆746Updated last year
- Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute☆2,179Updated 5 years ago
- Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors☆3,383Updated last year
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,552Updated this week
- UAC bypass, Elevate, Persistence methods☆2,685Updated 2 years ago
- ✍️ A curated list of CVE PoCs.☆3,409Updated 3 years ago
- List of Awesome Advanced Windows Exploitation References☆1,494Updated 3 years ago
- Linux Exploit Suggester; based on operating system release number☆1,792Updated 11 years ago
- Windows Exploits☆1,282Updated 5 years ago
- Proofs-of-concept☆791Updated 9 months ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,112Updated 4 years ago
- windows-kernel-exploits Windows平台提权漏洞集合☆8,329Updated 3 years ago
- A fork of AFL for fuzzing Windows binaries☆2,432Updated 2 months ago