Anhnt's repositories

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

bubblewrap

Unprivileged sandboxing tool

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2019-0232

Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0

Drupalgeddon2

Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)

Language:RubyStargazers:0Issues:0Issues:0

HTB-CPTS

Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."

License:MITStargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PayloadAllThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

XAttacker

X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

Language:PerlStargazers:0Issues:0Issues:0