taviso / ctftool
Interactive CTF Exploration Tool
☆1,655Updated 3 years ago
Alternatives and similar repositories for ctftool:
Users that are interested in ctftool are comparing it to the libraries listed below
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,138Updated 3 months ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆1,601Updated 6 years ago
- Proof of concept for CVE-2019-0708☆1,180Updated 3 years ago
- A fork of AFL for fuzzing Windows binaries☆2,412Updated last week
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆621Updated 4 years ago
- Privilege Escalation Project - Windows / Linux / Mac☆2,501Updated 5 months ago
- A collection of links related to VMware escape exploits☆1,411Updated 6 months ago
- Windows Exploit Suggester - Next Generation☆4,365Updated this week
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆796Updated 2 years ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,610Updated last month
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,084Updated 3 years ago
- Proof of Concepts☆1,248Updated 4 months ago
- VirtualBox E1000 Guest-to-Host Escape☆1,406Updated 6 years ago
- UAC bypass, Elevate, Persistence methods☆2,662Updated 2 years ago
- Mimikatz implementation in pure Python☆2,977Updated last month
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆7,146Updated 6 months ago
- Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall …☆1,323Updated 2 years ago
- A post-exploitation powershell tool for extracting juicy info from memory.☆1,840Updated 9 months ago
- Wiki to collect Red Team infrastructure hardening resources☆4,238Updated 11 months ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆3,828Updated 5 months ago
- List of Awesome Advanced Windows Exploitation References☆1,477Updated 3 years ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆4,048Updated last year
- DOM fuzzer☆1,720Updated 4 months ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,316Updated 4 years ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,260Updated 2 weeks ago
- ☆1,338Updated 4 years ago
- The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samp…☆745Updated last year
- Interactive shellcoding environment to easily craft shellcodes☆894Updated 4 years ago
- ✍️ A curated list of CVE PoCs.☆3,379Updated 3 years ago
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,134Updated this week