Skip to content

These are scripts I used for CTFs and cannot really be used as is in other contexts.

Notifications You must be signed in to change notification settings

man715/CTF_Scripts

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 

Repository files navigation

CTF Scripts

This is where all my scripts for CTFs/pentesting Live. Use at your own risk.

#sqlInjectionBruteRID.py ##What it is This script takes a request and tries to brute force RIDs from Active Directory via an SQL injection in URL. This script also encodes the url using unicode encoding

getWebStack.sh

This is a tool that will run webtech and whatweb to get the stack of a website.

Usage: getWebStack.sh <URL>

About

These are scripts I used for CTFs and cannot really be used as is in other contexts.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published