loneworld

loneworld

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

loneworld's repositories

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

ctf-wiki

CTF Wiki Online

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

seccomp-tools

Provide powerful tools for seccomp analysis

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

icsmaster

ICS/SCADA Security Resource(整合工控安全相关资源)

Language:LuaStargazers:0Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:0Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

djangohunter

Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Tips

:hammer_and_pick: Useful tips by OTA CTF members :hammer_and_pick:

Stargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CTF

My CTF tools & some other stuff

Language:ShellStargazers:0Issues:0Issues:0

Penetration-Testing-Grimoire

Custom Tools and Notes from my own Penetration Testing Experience

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ida_kernelcache

An IDA Toolkit for analyzing iOS kernelcaches.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

WAF-bypass-Cheat-Sheet

Another way to bypass WAF Cheat Sheet

Stargazers:0Issues:0Issues:0

CTF-pwn-tips

Here records some tips about pwn.

Stargazers:0Issues:0Issues:0

on-pwning

My solutions to some CTF challenges and a list of interesting resources about pwning stuff

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BlackHoodie-2018-Workshop

Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.

Language:CStargazers:0Issues:0Issues:0

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellStargazers:0Issues:0Issues:0

smbmap

SMBMap is a handy SMB enumeration tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CTFsubmitter

A flag submitter service with distributed attackers for attack/defense CTF games.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

presentations

Slides from my conference presentations.

Stargazers:0Issues:0Issues:0

DestructiveFarm

Exploit farm for attack-defense CTF competitions

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BitBakeStargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:0Issues:0Issues:0

stego-toolkit

Collection of steganography tools - helps with CTF challenges

Language:ShellStargazers:0Issues:0Issues:0

TWindbg

PEDA-like debugger UI for WinDbg

Language:PythonLicense:MITStargazers:0Issues:0Issues:0