Lists (9)
Sort Name ascending (A-Z)
Stars
Open Source Linux Client For Check Point VPN Tunnels
PoC Exploit for the NTLM reflection SMB flaw.
A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)
Unpack the source code of React and other Webpacked apps!
The Leading Security Assessment Framework for Android.
ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。
A tool to dump Java serialization streams in a more human readable form.
80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.
wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…
Attack & Defense CTF Farm based on DestructiveFarm
🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection
Pure-python distributable Attack-Defence CTF platform, created to be easily set up.
Network analysis tool for Attack Defence CTF
A tool to analyze the network flow during attack/defence Capture the Flag competitions
Utilities to unpack QNAP firmware images and QPKG files
A tool to easily archive CTFd sites to GitHub Pages
Local Privilege Escalation to Root via Sudo chroot in Linux
QUICforge is an experimental python tool for request forgery attacks with QUIC
Free and Open Source Reverse Engineering Platform powered by rizin
The repository of ET-BERT, a network traffic classification model on encrypted traffic. The work has been accepted as The Web Conference (WWW) 2022 accepted paper.
The GZ::CTF project, an open source CTF platform.
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
CTF-NetA是一款专门针对CTF比赛的网络流量分析工具,可以对常见的网络流量进行分析,快速自动获取flag。
*Decompile All the Things* - IDA Batch Decompile plugin and script for Hex-Ray's IDA Pro that adds the ability to batch decompile multiple files and their imports with additional annotations (xref,…



