CMNatic / CVE-2024-21413
CVE-2024-21413 PoC for THM Lab
☆61Updated 10 months ago
Alternatives and similar repositories for CVE-2024-21413:
Users that are interested in CVE-2024-21413 are comparing it to the libraries listed below
- Scripts for offensive security☆92Updated this week
- A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse …☆88Updated 11 months ago
- notes and ramblings from my OSCP/PenTesting Studies☆71Updated last year
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆22Updated 5 months ago
- some of the commands I usually use when doing HTB machines☆39Updated last year
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆37Updated 6 months ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆202Updated last year
- Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience…☆45Updated last year
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated 9 months ago
- All cheetsheets with main information from HTB CBBH role path in one place.☆47Updated 9 months ago
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆119Updated last month
- ☆29Updated 2 months ago
- ☆71Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆63Updated last year
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆135Updated 9 months ago
- Generate FUD backdoors☆242Updated last year
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆37Updated last week
- Obsidian Templates for OSCP, CPTS, and Training labs☆70Updated 3 months ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆150Updated last month
- Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.☆75Updated 2 years ago
- SQLMutant is a powerful SQL injection testing tool that includes both passive and active reconnaissance processes for any given domain. I…☆142Updated last month
- Demonized Shell is an Advanced Tool for persistence in linux.☆311Updated 2 weeks ago
- This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.☆199Updated 4 months ago
- useful stuff for pentesting☆42Updated 5 months ago
- HTB Certified Penetration Testing Specialist CPTS Study☆84Updated last year
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆95Updated last week
- A solution to create obfuscated reverse shells for PowerShell.☆71Updated 2 years ago
- ☆157Updated 3 years ago
- A general purpose cheat sheet for pentesting and OSCP certification☆123Updated last week