There are no reviews yet. Be the first to send feedback to the community and the maintainers!
godkiller
Vulnerabilities you my miss during a penetration testing.AwesomeMoroccanHackers
An Awesome List of Moroccan Cyber Security Researchers, Pentesters, Bug Hunters.discord-theory-I
My attempt to reverse the Discord nitro token generation function.huntfer
An automation tool to help you to find weak functions in your target source code for potential attacks.CVE-2021-24499
Mass exploitation of CVE-2021-24499 unauthenticated upload leading to remote code execution in Workreap theme.glimpse-into-web-penetration-testing
A glimpse into web penetration testing example, that I did me and @Edd13Mora in our free time, for beginners to have an idea about websec.minitalk
A small data exchange program using UNIX signals.really-good-cybersec
A really good cybersec reading materials.snowcrash-writeup
This project aims to make you discover, through several little challenges, cyber security in various fields.CVE-2021-41773
Exploitation of CVE-2021-41773 a Directory Traversal in Apache 2.4.49.lookuper
A simple tool for wide targeting using ASN.secdojo-23jan
SecDojo 23jan CTF writeup.DiscordEmojisStealer
Use emojis everywhere without having a nitro or steal other emojis to use them on your server.ultimateclone
script to clone all your 42 projects at onceCVE-2018-18925
Exploitation of CVE-2018-18925 a Remote Code Execution against the Git self hosted tool: Gogs.WinUSBKiller
Ruby2.x-RCE-Deserialization
Code execution by using a Ruby Universal Gadget when an attacker controls the data passed to Marshal.load().CTFs
Some of my challenges :)CVE-2019-5420
A vulnerability can allow an attacker to guess the automatically generated development mode secret token.Boxer
Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etcPHP-8.1.0-dev-RCE
Script to exploit PHP-8.1.0-dev-RCE and gain reverse shell.API-to-Shell
Exploiting API to Shell challenge from Pentesterlab serialize badge.RyouYoo
auto_42_projecter
A tool that will create 42 project files structure for you.3DPrint-Lite-1.9.1.4-File-Upload
Analysis of WordPress 3D Print Lite 1.9.1.4 - arbitrary file upload vulnerability.thnb-ctf-writeups
Writeups for the challenges I made for THNB national CTFspring4shell-secdojo
A write-up for SecDojo Spring4shell lab.CVE-2018-0114
Exploitation of a vulnerability in Cisco's node-jose, a JavaScript library created to manage JWT.CVE-2016-2098
Remote code execution vulnerability in Ruby-on-Rails when using render on user-supplied data.unhide-the-flag
unhide the flag ! stego challenge by Lelouche01recheck
recheck script for 42 projectsVault6
Archiving Leaked samples from Different sources for Different UsesRazXSS
Easy XSS web challenge.loader-CVE-2020-14343
A web application vulnerable to CVE-2020-14343 insecure deserialization leading to command execution in PyYAML package.CBC-MAC
Exploitation of signature of non-fixed size messages with CBC-MAC challenge on Pentesterlab.CVE-2018-11235
Auto malicious git repository creation to exploit CVE-2018-11235 a Remote Code Execution using Git Sub module.CVE-2018-6574
Remote command execution in Golang go get command allows an attacker to gain code execution on a system by installing a malicious library.dirty_snap
A script to generate malicious snap package.hacking_env
Struts-s2-045
Exploit script of Remote Code Execution in Struts 2 application.CVE-2016-10033
Remote Code Execution vulnerability in PHPMailer.solidity-hacking
Hacking smart contracts trainingCTFS_SETUP
those are some ctfs that I made while learning !Love Open Source and this site? Check out how you can help us