aelmokhtar / CVE-2024-34716
☆13Updated 4 months ago
Alternatives and similar repositories for CVE-2024-34716:
Users that are interested in CVE-2024-34716 are comparing it to the libraries listed below
- HTB Certified Penetration Testing Specialist CPTS Study☆108Updated last year
- All cheetsheets with main information from HTB CBBH role path in one place.☆54Updated 11 months ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆164Updated 2 months ago
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆41Updated last year
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆81Updated last month
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆239Updated last year
- Penetration Testing Student version 2 simple condensed NOTES for quick recap☆172Updated 2 years ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆46Updated 7 months ago
- ☆50Updated 10 months ago
- Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection☆38Updated 8 months ago
- INE Training Notes☆24Updated 2 weeks ago
- ☆102Updated 11 months ago
- Web Application Penetration Testing☆104Updated this week
- A Python tool to crack solar putty session backups☆20Updated 2 months ago
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆71Updated 2 years ago
- Useful tips and resources for preparing for the AWAE exam.☆90Updated 3 years ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆97Updated last week
- A wordlist repository with human-curated and reviewed content.☆101Updated last year
- Markdown repo for notes on all things redteaming☆49Updated 10 months ago
- A simple password cracker written in Go, designed to search for a specific hashed password in a wordlist.☆12Updated 11 months ago
- Monta tu laboratorio para preparar la certificación eCPPT☆17Updated last year
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆23Updated 6 months ago
- ☆52Updated 2 years ago
- Bug Bounty Methodology 2025: Tools, techniques, and steps to guide you through reconnaissance, enumeration, and testing.☆73Updated last month
- ☆217Updated last week
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆40Updated 7 months ago
- Tips and Tricks for OSCP and Beyond!☆25Updated last year
- some of the commands I usually use when doing HTB machines☆40Updated last year
- Scripts, files, cheatsheets and more used for pentesting and my OSWE exam.☆29Updated last week