m3n0sd0n4ld / writeupsLinks
Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...
☆19Updated 4 years ago
Alternatives and similar repositories for writeups
Users that are interested in writeups are comparing it to the libraries listed below
Sorting:
- XMLRPC - RCE in MovableTypePoC☆21Updated 3 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Noob Penetration tester☆11Updated last year
- ☆36Updated 5 months ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Magento Security Scanner☆15Updated 3 years ago
- parse ffuf & map endpoints to wordlists☆20Updated 4 years ago
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 4 years ago
- Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887.☆12Updated last year
- Static analysis of APKs with regular expressions☆10Updated 4 years ago
- Default plugins for Jaeles Scanner☆34Updated 4 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 4 years ago
- A tools for JavaScript Recon☆21Updated 4 years ago
- Exploits for some of the vulnerabilities I have discovered☆18Updated 4 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆24Updated 2 years ago
- This script helps to identify CVE-2021-26855 ssrf Poc☆20Updated 4 years ago
- This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function…☆14Updated 2 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆36Updated last year
- H&E- Burp Highlighter and Extractor☆18Updated 2 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 4 years ago
- huntr.dev public disclosures/hacktivity watcher☆16Updated last year
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 3 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 4 years ago