j3seer's starred repositories

ctf-usb-keyboard-parser

This is the updated script from https://teamrocketist.github.io/2017/08/29/Forensics-Hackit-2017-USB-ducker/

Language:PythonLicense:MITStargazers:88Issues:0Issues:0

ctf-tools

tổng hợp tool ctf

Language:PerlStargazers:692Issues:0Issues:0

My-CTF-Challenges

🏴 🏴 🏴

Language:PythonStargazers:100Issues:0Issues:0

CVE-2022-24112

CVE-2022-24112:Apache APISIX apisix/batch-requests RCE

License:Apache-2.0Stargazers:44Issues:0Issues:0

werkzeug

The comprehensive WSGI web application library.

Language:PythonLicense:BSD-3-ClauseStargazers:6637Issues:0Issues:0
Language:PythonStargazers:78Issues:0Issues:0

php-shell-gui

I guess i tried to make a shell that's looks like a terminal in single php file

Language:PHPStargazers:5Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2887Issues:0Issues:0

admin-bot

A scalable service for client-side web CTF challenges

Language:JavaScriptLicense:BSD-3-ClauseStargazers:4Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:1080Issues:0Issues:0

length-extension-attacks

Length extension attacks in Burp Suite

Language:PythonLicense:Apache-2.0Stargazers:4Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:4Issues:0Issues:0

hashes

Magic hashes – PHP hash "collisions"

Stargazers:703Issues:0Issues:0

ctf-cheatsheet

CTF, wargame cheatsheet

Language:PythonStargazers:30Issues:0Issues:0
Language:PythonLicense:MITStargazers:420Issues:0Issues:0

stegcloak

Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐

Language:JavaScriptLicense:NOASSERTIONStargazers:3286Issues:0Issues:0

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

Stargazers:2554Issues:0Issues:0

CTFd-theme-pixo

A Retro Styled CTFd Theme

Language:JavaScriptStargazers:127Issues:0Issues:0

dtmf-decoder

Extract phone numbers from an audio recording of the dial tones.

Language:PythonStargazers:287Issues:0Issues:0

ssti-payloads

🎯 Server Side Template Injection Payloads

License:MITStargazers:596Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60395Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Language:PythonLicense:GPL-3.0Stargazers:5548Issues:0Issues:0

HackTheBox-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.

Stargazers:1526Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7220Issues:0Issues:0

owasp.github.io

OWASP Foundation main site repository

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:523Issues:0Issues:0

TCM-Security-Sample-Pentest-Report

Sample pentest report provided by TCM Security

Stargazers:1070Issues:0Issues:0

cheat-sheet-pdf

📜 A Cheat-Sheet Collection from the WWW

License:MITStargazers:1573Issues:0Issues:0

infosec-resources

A list of helpful cybersecurity / infosec resources

Stargazers:1215Issues:0Issues:0