JohnHammond / CVE-2021-4034
Bash implementation of CVE-2021-4034
☆16Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-4034
- ☆20Updated 3 years ago
- A reverse shell in PHP using Unicode encoding as variable assignment☆20Updated 3 years ago
- Pentest stuff☆49Updated 11 months ago
- Materials from different CTFs for later reuse☆22Updated last year
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆50Updated 4 years ago
- ☆30Updated 4 years ago
- Just another vulnerable web application.☆35Updated 3 months ago
- Files for my Python3 Create Your Own Tool Series☆23Updated 2 years ago
- ☆48Updated 4 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 2 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- OSCP guide and Red Team assessment Guide☆33Updated 4 years ago
- Windows File Integrity -- an archive of information on installed Windows binaries.☆31Updated 2 years ago
- Super organized and flexible script for sending phishing campaigns☆54Updated 2 years ago
- Exploit a vulnerable Spring application with the Spring4Shell (CVE-2022-22965) Vulnerability.☆43Updated 2 years ago
- ☆14Updated 4 years ago
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆27Updated 3 years ago
- Archive of pentestmonkey.net cheat sheets in case the site goes away permanently☆11Updated 5 years ago
- sqlmap tamper script for unicode escape inside json☆11Updated 5 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆13Updated last year
- Intentionally Vulnerable Nodejs Application & APIs☆22Updated 2 years ago
- ☆58Updated 2 years ago
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆31Updated 2 years ago
- OSWE Preparation☆37Updated 5 years ago
- Workflow for pentesting web applications.☆21Updated 5 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- Rawsec's Cybersecurity Inventory cli. Search pentesting tools, resources, ctf, os.☆24Updated 3 weeks ago
- A python approach to interacting with web shells.☆29Updated 3 years ago