Skip to content
#

hacking-tools

Here are 113 public repositories matching this topic...

CTFConnect is a versatile and user-friendly script designed to simplify VPN connectivity for Capture The Flag (CTF) challenges, resembling Hack The Box (HTB), TryHackMe, and similar platforms. This automated tool streamlines access to OpenVPN configurations, ensuring seamless connectivity to specific network environments encountered in CTF

  • Updated Dec 30, 2023
  • Shell

MisCORS - Unleash CORS Misconfigurations Like a Digital Phantom! 🌐✨ Harness the power of MisCORS to silently unveil vulnerabilities in Cross-Origin Resource Sharing. Stealthily analyze web defenses, expose misconfigurations, and empower your security journey. 🕵️‍♂️🔓 Dive into the shadows of web security with MisCORS. #WebSecurity #CORSExposure

  • Updated Jun 15, 2024
  • Shell

Improve this page

Add a description, image, and links to the hacking-tools topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the hacking-tools topic, visit your repo's landing page and select "manage topics."

Learn more