aelmokhtar / CVE-2024-34716
☆12Updated 3 months ago
Alternatives and similar repositories for CVE-2024-34716:
Users that are interested in CVE-2024-34716 are comparing it to the libraries listed below
- All cheetsheets with main information from HTB CBBH role path in one place.☆47Updated 9 months ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆232Updated last year
- HTB Certified Penetration Testing Specialist CPTS Study☆84Updated last year
- Tips and Tricks for OSCP and Beyond!☆25Updated last year
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆78Updated 2 weeks ago
- Web Application Penetration Testing☆98Updated this week
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆119Updated last month
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆40Updated last year
- The repository contains useful GitHub dorks for finding open-source vulnerabilities.☆62Updated 11 months ago
- Koth - TryHackMe Tricks☆157Updated last year
- INE Training Notes☆21Updated 9 months ago
- The repo contains all the the notes, slides, and study material for my workshop at DEFCON 32 at the Bug Bounty Village☆117Updated 5 months ago
- useful stuff for pentesting☆42Updated 5 months ago
- TryHackMe rooms, tips and tricks, and other CTF writeups☆120Updated 2 weeks ago
- Three complete IT / Cybersecurity resume for the following job roles: Systems Administration, SOC Analyst, & Penetration Tester.☆10Updated 4 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆92Updated last month
- ☆71Updated last year
- ☆94Updated 10 months ago
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆71Updated 2 years ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆150Updated last month
- This repository contains a roadmap for preparing for the EJPTv2 exam.☆86Updated 3 weeks ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆45Updated 6 months ago
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆37Updated 5 months ago
- ☆22Updated 3 years ago
- A simple password cracker written in Go, designed to search for a specific hashed password in a wordlist.☆12Updated 10 months ago
- ☆51Updated 2 years ago
- ☆151Updated 3 years ago
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆22Updated 5 months ago
- Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection☆37Updated 7 months ago