NaInSec / CVE-PoC-in-GitHubLinks
All CVE - PoC in GitHub
☆12Updated last year
Alternatives and similar repositories for CVE-PoC-in-GitHub
Users that are interested in CVE-PoC-in-GitHub are comparing it to the libraries listed below
Sorting:
- All cheetsheets with main information from HTB CBBH role path in one place.☆95Updated last year
- HTB Certified Penetration Testing Specialist CPTS Study☆217Updated 2 years ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆281Updated 2 years ago
- ☆14Updated 9 months ago
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale☆204Updated 7 months ago
- Dynamically deploy containers for CTF challenges.☆15Updated 5 months ago
- ☆135Updated last year
- Koth - TryHackMe Tricks☆177Updated last year
- A simple tool for bypassing file upload restrictions.☆871Updated last year
- Master Thick Client Penetration Testing: Explore practical methodologies, uncover vulnerabilities, and enhance security.☆13Updated last year
- Writeup CTF☆22Updated 3 years ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆127Updated 3 months ago
- Tips on how to write exploit scripts (faster!)☆503Updated last year
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆51Updated 2 years ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆231Updated 4 months ago
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆94Updated 2 years ago
- ☆97Updated 2 years ago
- Challenge pour l'édition 2022 du midnight flag☆16Updated 3 years ago
- ☆860Updated 2 years ago
- Header Exploitation HTTP☆578Updated last week
- Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.☆620Updated 8 months ago
- A wordlist of API documentation endpoint used for fuzzing web application APIs.☆24Updated 2 months ago
- AI-powered ffuf wrapper☆517Updated 7 months ago
- ☆551Updated last year
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆46Updated last year
- Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge La…☆275Updated 3 months ago
- PDF Files for Pentesting☆608Updated 9 months ago
- A browser extension that allows you to monitor, intercept, and debug JavaScript sinks based on customizable configurations.☆607Updated 4 months ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- Linux privilege escalation exploits collection.☆138Updated 2 years ago