kerszl / VMBreaker
"VMBreaker" is a specialized tool for virtual machine security testing, offering essential, user-friendly features for efficient penetration testing, without unnecessary complexity.
☆12Updated 9 months ago
Alternatives and similar repositories for VMBreaker:
Users that are interested in VMBreaker are comparing it to the libraries listed below
- Detailed solutions for HTB-Academy Modules☆11Updated this week
- ☆736Updated last year
- CTF enumeration tool. It facilitates the Network Pentest☆16Updated this week
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated 9 months ago
- Easily detect and restore Acropalypse vulnerable PNG and GIF files with simple Python GUI.☆126Updated 9 months ago
- Machines, Sherlocks, Challenges, Season III,IV☆13Updated 9 months ago
- WonderCMS RCE CVE-2023-41425☆19Updated 5 months ago
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale☆186Updated last month
- GameOver(lay) Ubuntu Privilege Escalation☆122Updated last year
- ☆29Updated 2 months ago
- Unauthenticated Remote Code Execution – Bricks <= 1.9.6☆154Updated 10 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆804Updated 3 months ago
- CVE-2024-4367 & CVE-2024-34342 Proof of Concept☆145Updated 7 months ago
- Automatic SSTI detection tool with interactive interface☆921Updated 3 months ago
- ☆1,863Updated last year
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆22Updated 5 months ago
- A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.☆249Updated 7 months ago
- JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit☆44Updated 7 months ago
- 专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF☆830Updated this week
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆370Updated 4 years ago
- HTB Certified Penetration Testing Specialist CPTS Study☆84Updated last year
- Python exploit code for CVE-2021-4034 (pwnkit)☆158Updated 2 years ago
- Linux privilege escalation exploits collection.☆110Updated last year
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆41Updated 5 years ago
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆95Updated last week
- Obtains a user's password by abusing the su binary.☆34Updated last month
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆133Updated 6 months ago
- ☆36Updated 3 months ago