hanhctf's repositories
CVE-2021-1675
Impacket implementation of CVE-2021-1675
CVE-2021-1676
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
exploitation-course
Offensive Software Exploitation Course
RedTeam-PenTest-Cheatsheet-Checklist
Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript
Web3-Security-Library
Information about web3 security and programming tutorials/tools
CVE-2023-32233
CVE-2023-32233: Linux内核中的安全漏洞
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
AdityaRDP
Free RDP via Github (CPU 2core - 7GB Ram - 256 SSD)
bufferoverflowprep
Writeup for the Buffer Overflow Prep room on TryHackMe.
CVE-2024-1086
Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
GTFONow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
hackerone-reports
Top disclosed reports from HackerOne
loxs
best tool for finding SQLi,CRLF,XSS,LFi,OpenRedirect
pwndoc
Pentest Report Generator
Windows-Local-Privilege-Escalation-Cookbook
Windows Local Privilege Escalation Cookbook
wordlists
Real-world infosec wordlists, updated regularly
wordpress-really-simple-security-authn-bypass-exploit
Exploits Really Simple Security < 9.1.2 authentication bypass (CVE-2024-10924).