aelmokhtar / CVE-2024-34716
☆14Updated 7 months ago
Alternatives and similar repositories for CVE-2024-34716
Users that are interested in CVE-2024-34716 are comparing it to the libraries listed below
Sorting:
- All cheetsheets with main information from HTB CBBH role path in one place.☆74Updated last year
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆92Updated 4 months ago
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆86Updated this week
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆50Updated last year
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆118Updated last month
- Scripts for offensive security☆116Updated 2 months ago
- INE Training Notes☆29Updated last month
- HTB Certified Penetration Testing Specialist CPTS Study☆164Updated last year
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆206Updated last month
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆24Updated 9 months ago
- Everything from my OSEP study.☆73Updated 4 months ago
- ☆119Updated last year
- My attempt at making an obsidian theme☆18Updated 2 months ago
- Web Application Penetration Testing☆112Updated last week
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆42Updated 9 months ago
- My notes containing the Certified Red Team Professional Course☆52Updated 8 months ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆262Updated 2 years ago
- My OSCP Prep Sandbox!!☆144Updated 10 months ago
- Damn Vulnerable API☆56Updated 2 months ago
- ☆88Updated last year
- Very Vulnerable Management API (VVMA) is a deliberately insecure RESTful API built with Node.js for educational and testing purposes. It …☆57Updated 2 months ago
- The repository contains useful GitHub dorks for finding open-source vulnerabilities.☆77Updated last year
- A wordlist repository with human-curated and reviewed content.☆107Updated last year
- Vault de Obsidian Apuntes BSCP (Suscribete a Kr4k3nEU chaval)☆12Updated 11 months ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated last year
- Tips and Tricks for OSCP and Beyond!☆25Updated last year
- Bug Bounty Hunting Framework Designed to Help Beginners Compete w/ the Pros☆108Updated this week
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆95Updated 3 years ago
- IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applicatio…☆118Updated last month
- A Python tool to crack solar putty session backups☆22Updated 5 months ago