simonwuelker / js_jpeg_polyglotLinks
Generate a file that is both js and jpeg
☆9Updated 2 years ago
Alternatives and similar repositories for js_jpeg_polyglot
Users that are interested in js_jpeg_polyglot are comparing it to the libraries listed below
Sorting:
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆130Updated 3 months ago
- Styx is an cross-platform GUI interface for HackTheBox made in GoLang☆24Updated last year
- Just another Powerview alternative but on steroids☆764Updated this week
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆1Updated last year
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- GameOver(lay) Ubuntu Privilege Escalation☆128Updated last year
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆176Updated 5 months ago
- Active Directory Enumeration and Exploitation☆11Updated 3 weeks ago
- ☆526Updated last week
- This repository automates the process of exploiting CVE-2024-25641 on Cacti 1.2.26☆8Updated 11 months ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆145Updated last year
- Multiplayer pivoting solution☆411Updated last week
- Updated GNU Screen 4.5.0 Exploit: This repository hosts an enhanced exploit for GNU Screen 4.5.0, optimized for Kali Linux 2024. It inclu…☆12Updated last year
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆388Updated last year
- Malicious Macro Generator for LibreOffice/OpenOffice☆39Updated 2 years ago
- Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection☆39Updated last year
- Tips on how to write exploit scripts (faster!)☆506Updated last year
- Kerberoast with ACL abuse capabilities☆533Updated 7 months ago
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆152Updated 4 months ago
- This is for Ethical Use only.☆417Updated 2 months ago
- Local File Inclusion discovery and exploitation tool☆320Updated 7 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆320Updated 4 months ago
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆233Updated this week
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆588Updated 8 months ago
- Bruteforce Keepass databases (KDBX 4.x format)☆108Updated last year
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆45Updated last year
- Browser Voyage☆26Updated this week
- ☆42Updated 10 months ago
- POC for CVE-2021-41091☆65Updated 2 years ago
- TUDO - A vulnerable PHP Web Application☆120Updated 2 years ago