as3617's starred repositories

cnext-exploits

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Language:PythonStargazers:302Issues:0Issues:0

wrapwrap

Generates a `php://filter` chain that adds a prefix and a suffix to the contents of a file.

Language:PythonStargazers:147Issues:0Issues:0

maildev

:mailbox: SMTP Server + Web Interface for viewing and testing emails during development.

Language:SCSSLicense:NOASSERTIONStargazers:4924Issues:0Issues:0

blind-ssrf-chains

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

License:Apache-2.0Stargazers:752Issues:0Issues:0

chall.stypr.com

Stereotyped Challenges (2014~2023)

Language:PHPLicense:UnlicenseStargazers:79Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:7Issues:0Issues:0

klodd

CTF challenge per-team instance runner

Language:JavaScriptLicense:MITStargazers:22Issues:0Issues:0

JebToolBox

support to your reversing (jeb)

Language:JavaStargazers:10Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

fe-news

FE 기술 소식 큐레이션 뉴스레터

Stargazers:5470Issues:0Issues:0

MakeFridaDebug

you can use frida in jeb !

Language:JavaStargazers:46Issues:0Issues:0
Language:CLicense:BSD-3-ClauseStargazers:245Issues:0Issues:0

youbit

Host any type of file on YouTube

Language:CythonLicense:MITStargazers:664Issues:0Issues:0
Language:CStargazers:1077Issues:0Issues:0

CTF-Writeup

Writeup of Hacking Chall

Language:PythonStargazers:4Issues:0Issues:0
Language:JavaScriptStargazers:70Issues:0Issues:0

PHP-binary-bugs

PHP binary bugs advisory

Language:PythonStargazers:177Issues:0Issues:0

printf-tac-toe

tic-tac-toe in a single call to printf

Language:CLicense:GPL-3.0Stargazers:2187Issues:0Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:151Issues:0Issues:0

quals-2022

Source code for the 2022 DEF CON Qualifiers.

Language:C++License:MITStargazers:259Issues:0Issues:0

christmas-ctf-platform

2019 Christmas CTF Platform

Language:PHPLicense:MITStargazers:20Issues:0Issues:0

fns-telegram-bot

Telegram Bot for UNIVERSE FNS

Language:PythonStargazers:2Issues:0Issues:0

qubit

Qubit : 대화형 3D 그래픽과 함께 알아가는 양자 컴퓨터의 기본적 원리

Language:TypeScriptLicense:MITStargazers:150Issues:0Issues:0

Spring4Shell-POC

This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).

Language:PythonStargazers:104Issues:0Issues:0

apache-afl

An automated setup for compiling & fuzzing Apache httpd server

Language:CStargazers:43Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

Language:CLicense:GPL-2.0Stargazers:1078Issues:0Issues:0

PyPasser

Bypassing reCaptcha V3 by sending HTTP requests & solving reCaptcha V2 using speech to text engine.

Language:PythonLicense:MITStargazers:466Issues:0Issues:0

PwnToolsByC

C언어로 만들어보는 pwntools

Language:CStargazers:1Issues:0Issues:0

Depix

Recovers passwords from pixelized screenshots

Language:PythonLicense:NOASSERTIONStargazers:25379Issues:0Issues:0

cursed_types

List of Trusted Types bypasses

Stargazers:76Issues:0Issues:0