m3m0o / chamilo-lms-unauthenticated-big-upload-rce-poc
This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220
☆22Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for chamilo-lms-unauthenticated-big-upload-rce-poc
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated 7 months ago
- Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection☆36Updated 5 months ago
- HTB Certified Penetration Testing Specialist CPTS Study☆65Updated last year
- All cheetsheets with main information from HTB CBBH role path in one place.☆36Updated 8 months ago
- ☆29Updated 2 weeks ago
- CVE-2024-21413 PoC for THM Lab☆48Updated 8 months ago
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆31Updated 4 months ago
- Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience…☆44Updated last year
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆130Updated 6 months ago
- Incursore came from nmapAutomator to be your personal raider while you enumerate a target.☆52Updated 4 months ago
- Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)☆13Updated 3 years ago
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆40Updated 5 years ago
- some of the commands I usually use when doing HTB machines☆38Updated 10 months ago
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆81Updated this week
- A wordlist repository with human-curated and reviewed content.☆90Updated last year
- Joomla login bruteforce☆54Updated 4 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆91Updated 2 months ago
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆87Updated 6 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆79Updated 10 months ago
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆34Updated last year
- Scripts for offensive security☆79Updated 2 months ago
- Simple C# Port Scanner (Multi-Threaded)☆48Updated 3 years ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆127Updated 4 months ago
- Bypass-Four03 is a powerful bash tool designed to help testers bypass HTTP 403 forbidden errors through various path and header manipulat…☆103Updated last month
- Markdown repo for notes on all things redteaming☆47Updated 7 months ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆186Updated last year
- SSTI Payload Generator☆88Updated 2 years ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆42Updated 4 months ago