m3n0sd0n4ld / writeups
Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...
☆20Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for writeups
- A basic proxylogon scanner☆27Updated 3 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 2 years ago
- Magento Security Scanner☆15Updated 2 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Static analysis of APKs with regular expressions☆10Updated 3 years ago
- parse ffuf & map endpoints to wordlists☆19Updated 3 years ago
- The official exploit for Open-AudIT v3.3.1 Remote Code Execution CVE-2020-12078☆18Updated 4 years ago
- This is a windows maching login page designed using HTML, CSS and JS. This can be used for red teaming or cybersecurity awareness related…☆17Updated 2 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- Collection of fuzzing payloads and corpus from all around added as sub modules☆14Updated 2 years ago
- Simple C2 over the Trello API☆37Updated last year
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆30Updated 3 years ago
- Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887.☆12Updated 9 months ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- This script helps to identify CVE-2021-26855 ssrf Poc☆20Updated 3 years ago
- List of domains having RVDP programmes☆10Updated 4 years ago
- CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow☆13Updated 2 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- Personnel scripts,projects notes,hacks,random thoughts,mindmap etc....☆28Updated 2 months ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆18Updated 5 years ago
- Exploits for some of the vulnerabilities I have discovered☆18Updated 4 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- Anvil Secure's Burp extension for signing AWS requests with SigV4☆21Updated 2 months ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago