hanhctf's repositories

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Language:PythonStargazers:2Issues:0Issues:0

CVE-2021-1676

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Language:PowerShellStargazers:2Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:2Issues:0Issues:0
Language:JavaLicense:MITStargazers:2Issues:1Issues:0
Language:PythonStargazers:2Issues:1Issues:0

RedTeam-PenTest-Cheatsheet-Checklist

Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript

Stargazers:2Issues:0Issues:0

REwR2

https://artik.blue/reversing

Stargazers:2Issues:0Issues:0
Language:ShellLicense:MITStargazers:1Issues:0Issues:0

Web3-Security-Library

Information about web3 security and programming tutorials/tools

Stargazers:1Issues:0Issues:0

CVE-2023-32233

CVE-2023-32233: Linux内核中的安全漏洞

Language:CStargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AdityaRDP

Free RDP via Github (CPU 2core - 7GB Ram - 256 SSD)

License:GPL-3.0Stargazers:0Issues:0Issues:0

bufferoverflowprep

Writeup for the Buffer Overflow Prep room on TryHackMe.

Stargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:0Issues:0Issues:0

GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

License:MITStargazers:0Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Stargazers:0Issues:0Issues:0

loxs

best tool for finding SQLi,CRLF,XSS,LFi,OpenRedirect

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

wordlists

Real-world infosec wordlists, updated regularly

License:MITStargazers:0Issues:0Issues:0

wordpress-really-simple-security-authn-bypass-exploit

Exploits Really Simple Security < 9.1.2 authentication bypass (CVE-2024-10924).

License:UnlicenseStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0