Edd13Mora / RedFlags
☆14Updated last year
Alternatives and similar repositories for RedFlags:
Users that are interested in RedFlags are comparing it to the libraries listed below
- CVE-2023-38831 winrar exploit generator and get reverse shell☆11Updated last year
- Writeups of CTFs i play - this repository will also include POCs, RFCs and Related Resources to support the writeups.☆8Updated 2 years ago
- Osint French People Location☆15Updated 2 years ago
- some of my IOCs from malware investigations☆10Updated 2 years ago
- A Burp Suite extension that helps track and manage multiple sessions simultaneously by color-coding HTTP requests based on custom pattern…☆25Updated 2 months ago
- A really good cybersec reading materials.☆13Updated 2 years ago
- Mass exploitation of CVE-2021-24499 unauthenticated upload leading to remote code execution in Workreap theme.☆17Updated 3 years ago
- Simple netexec wraper with html repport☆17Updated 8 months ago
- The Hacking Week☆2Updated 2 years ago
- Burp extension used to snip any header from all the requests.☆22Updated last year
- SecDojo 23jan CTF writeup.☆12Updated 3 years ago
- ☆27Updated last year
- vulnlab.com reaper writeup☆26Updated last year
- Cobalt Strike BOFS☆15Updated last year
- 「🚪」Linux Backdoor based on ICMP protocol☆60Updated 2 months ago
- A Sublime Text plugin that allows for Nmap syntax highlighting☆13Updated 5 months ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated 2 weeks ago
- A project aimed at automating and making repetitive tasks easy while pentesting , like creating msf payloads or a one-liner reverse shel…☆11Updated 2 years ago
- The Hack3r News B'darija☆18Updated 2 years ago
- ☆18Updated 9 months ago
- Small tool to scan On-Premises Exchange servers, useful for analytical purposes and patch management☆20Updated 2 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 2 years ago
- List of MurmurHash3 favicon hashes of widely used technologies by vendor to search with Shodan.☆22Updated 10 months ago
- Vulnerabilities you my miss during a penetration testing.☆98Updated 10 months ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆23Updated 6 months ago
- ☆11Updated 2 months ago
- Template used for my OSCP exam.☆27Updated 2 years ago