NaInSec / CVE-PoC-in-GitHub
All CVE - PoC in GitHub
☆11Updated last year
Alternatives and similar repositories for CVE-PoC-in-GitHub:
Users that are interested in CVE-PoC-in-GitHub are comparing it to the libraries listed below
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆23Updated 9 months ago
- All cheetsheets with main information from HTB CBBH role path in one place.☆72Updated last year
- Scripts for offensive security☆112Updated last month
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆117Updated 2 weeks ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 9 months ago
- ☆83Updated last month
- ☆87Updated last year
- Active Directory Mindmap Recipes: A Compromise à la Carte☆106Updated 3 weeks ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated last year
- A Python tool to crack solar putty session backups☆22Updated 4 months ago
- Markdown repo for notes on all things redteaming☆51Updated last year
- The repository contains useful GitHub dorks for finding open-source vulnerabilities.☆73Updated last year
- A couple of different scripts, made to automate attacks against NoSQL databases.☆63Updated last year
- SkillArch☆22Updated this week
- HTB Certified Penetration Testing Specialist CPTS Study☆151Updated last year
- Remake of CVE-2020-9484 by Pentestical☆20Updated 7 months ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆200Updated last month
- Bug Bounty Hunting Framework Designed to Help Beginners Compete w/ the Pros☆95Updated 2 weeks ago
- Koth - TryHackMe Tricks☆167Updated last year
- Python script that converts Grafana hash digests to PBKDF2_HMAC_SHA256 format in order to facilitate password cracking using Hashcat.☆17Updated 3 years ago
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆25Updated 5 months ago
- This repo contains scripts to query dehashed.com and crack the returned hashes which will then save all cleartext passwords and hashes to…☆126Updated 6 months ago
- ☆18Updated this week
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆138Updated last month
- ☆118Updated last year
- Find CVEs associated to Linux and public exploits on github☆117Updated 2 weeks ago
- ☆41Updated 6 months ago
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆48Updated last year
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆121Updated 7 months ago
- Enhance Your Active Directory Spraying with User Information.☆16Updated 2 months ago