nikn0laty / Exploit-for-Dolibarr-17.0.0-CVE-2023-30253
Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection
☆35Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for Exploit-for-Dolibarr-17.0.0-CVE-2023-30253
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated 7 months ago
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆22Updated 3 months ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆127Updated 4 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆87Updated 6 months ago
- HTB Certified Penetration Testing Specialist CPTS Study☆62Updated last year
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆128Updated 6 months ago
- SSTI Payload Generator☆88Updated 2 years ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆88Updated last month
- ☆29Updated this week
- POC for CVE-2021-41091☆65Updated last year
- Script to retrieve the master password of a keepass database <= 2.53.1☆92Updated 7 months ago
- ☆28Updated last month
- ☆59Updated last year
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆37Updated 5 years ago
- CVE-2023-2255 Libre Office☆55Updated last year
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆77Updated this week
- Personal notes used to pass the OSWP exam☆80Updated 2 years ago
- GameOver(lay) Ubuntu Privilege Escalation☆117Updated last year
- Markdown repo for notes on all things redteaming☆47Updated 6 months ago
- Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge La…☆181Updated 2 weeks ago
- ☆89Updated this week
- All cheetsheets with main information from HTB CBBH role path in one place.☆34Updated 7 months ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆42Updated 4 months ago
- ☆27Updated last year
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆33Updated last year
- GitLab User Enumeration☆23Updated last year
- Powershell script to extract information from boot PXE☆133Updated 5 years ago
- ☆46Updated 6 months ago
- OSCP preperation and HackTheBox write ups.☆53Updated last year
- winPEAS, but for Active Directory☆134Updated 3 months ago