All Projects → tryhackme-ctf → Similar Projects or Alternatives

2171 Open source projects that are alternatives of or similar to tryhackme-ctf

reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-36.43%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+7365%)
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-82.14%)
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-37.86%)
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-84.29%)
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-83.57%)
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+238.57%)
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-56.43%)
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-12.86%)
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+442.86%)
Mutual labels:  exploit, cybersecurity, writeups, pentest
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1292.14%)
Mutual labels:  exploit, cybersecurity, pentest
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+284.29%)
Mutual labels:  exploit, cybersecurity, writeups
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (-50.71%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+172.86%)
BFS2019
Bluefrost Exploitation Challenge 2019 - Exploit and Writeup
Stars: ✭ 20 (-85.71%)
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-75%)
Mutual labels:  exploit, penetration-testing, pentest
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+338.57%)
Mutual labels:  exploit, exploits, exploitation
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-15.71%)
Mutual labels:  pentest, exploitation, hacking-tools
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+540.71%)
Mutual labels:  exploit, pentest, exploitation
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+525.71%)
Mutual labels:  exploit, exploits, exploitation
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+2402.14%)
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+3397.86%)
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+5437.14%)
noxCTF-2018-PSRF-as-Pwn
No description or website provided.
Stars: ✭ 50 (-64.29%)
Mutual labels:  ctf-writeups, writeups, ctf-solutions
CTF-Challenges
Capture the flag challenges
Stars: ✭ 41 (-70.71%)
obsidian
Writeups for CTF challenges.
Stars: ✭ 47 (-66.43%)
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-56.43%)
Mutual labels:  cybersecurity, pentest, cyber-security
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-82.86%)
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-87.14%)
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-67.86%)
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+105%)
Mutual labels:  cybersecurity, pentest, tryhackme
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-1.43%)
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-80.71%)
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+22.86%)
exploits
Some of my public exploits
Stars: ✭ 50 (-64.29%)
Mutual labels:  exploit, exploits, exploitation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+2.86%)
Mutual labels:  exploit, pentest, exploitation
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-65.71%)
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (-62.14%)
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+187.86%)
TryHackMe-Write-Up
The entire walkthrough of all my resolved TryHackMe rooms
Stars: ✭ 53 (-62.14%)
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-75.71%)
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-78.57%)
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-86.43%)
Mutual labels:  exploit, exploits, exploitation
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+2655.71%)
Mutual labels:  exploit, penetration-testing
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (+41.43%)
Mutual labels:  exploit, exploitation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+288.57%)
Mutual labels:  exploit, exploitation
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (+107.14%)
Mutual labels:  exploit, exploits
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (+142.86%)
Mutual labels:  exploit, exploitation
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+2880.71%)
Mutual labels:  exploit, pentest
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+2902.14%)
Mutual labels:  exploit, pentest
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+150%)
Mutual labels:  exploit, pentest
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+3114.29%)
Mutual labels:  exploit, exploitation
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+310%)
Mutual labels:  exploit, exploitation
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+338.57%)
Mutual labels:  exploit, penetration-testing
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+395%)
Mutual labels:  exploit, pentest
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+4159.29%)
Mutual labels:  exploit, pentest
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+405.71%)
Mutual labels:  exploit, penetration-testing
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+470.71%)
Mutual labels:  exploit, exploitation
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-73.57%)
Mutual labels:  exploit, exploitation
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-72.14%)
Mutual labels:  exploit, exploitation
1-60 of 2171 similar projects