Skip to content
View downgraded's full-sized avatar
Block or Report

Block or report downgraded

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Useful configurations for the DomLogger++ extension

19 1 Updated Jul 18, 2024

Python bindings to automate requestrepo.com

Python 5 Updated Jun 11, 2024

🐣 web3 CTF tool based on web3.py

Python 32 5 Updated Jul 31, 2024
JavaScript 192 33 Updated Mar 8, 2024

A tool for automating setup of kernel pwn challenges

C 47 2 Updated Jun 19, 2024

SadServers: Linux & DevOps Troubleshooting Scenarios SaaS

HCL 1,842 55 Updated May 20, 2024

A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!

Python 509 46 Updated Jul 28, 2024

Python library for CTFer

Python 120 20 Updated May 23, 2024

A helpful Java Deserialization exploit framework.

Java 1,140 148 Updated Jun 20, 2024

A webshell and a normal file that have the same MD5

189 23 Updated Apr 25, 2022
TypeScript 2 1 Updated Mar 31, 2022

Rule for hashcat or john. Aiming to crack how people generate their password

388 45 Updated Apr 2, 2024

Web CTF CheatSheet 🐈

Ruby 2,569 541 Updated Apr 30, 2024

Contains all the components necessary to run a DC finals (attack-defense CTF) game from OOO.

Python 53 3 Updated Feb 16, 2022

Awesome Bug bounty builder Project

Shell 624 138 Updated Feb 15, 2023

🚀 Caido releases, wiki and roadmap

TypeScript 1,001 41 Updated Jul 18, 2024

idekCTF 2021 - Writeups

Python 3 1 Updated Dec 20, 2021

A plugin to introduce interactive symbols into your debugger from your decompiler

Python 591 37 Updated Jul 18, 2024

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Python 6,490 346 Updated Oct 31, 2023

https://nvd.nist.gov/vuln/detail/CVE-2021-30481

Python 54 7 Updated Apr 20, 2021

Prototype Pollution and useful Script Gadgets

1,352 194 Updated Jan 27, 2024

🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡

Python 1,234 91 Updated Mar 17, 2023

😺 Running Hashcat on Google Colab with session backup and restore.

Jupyter Notebook 716 108 Updated Jan 14, 2022

Enumerate the permissions associated with AWS credential set

Python 1,058 170 Updated Feb 5, 2024

0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119

C 140 21 Updated Jan 23, 2021

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

HTML 1,356 162 Updated Jun 10, 2024

🐛 A list of writeups from the Google VRP Bug Bounty program

Python 1,097 184 Updated Jul 30, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,796 14,283 Updated Jul 29, 2024

A list of interesting payloads, tips and tricks for bug bounty hunters.

5,686 1,519 Updated Sep 14, 2023
Next