hollywarrior1's repositories

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

awesome-websocket-security

Awesome information for WebSockets security research

License:Apache-2.0Stargazers:0Issues:0Issues:0

cms

MaxSite CMS

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0232

Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-0185

CVE-2022-0185

Language:CStargazers:0Issues:0Issues:0

dvpwa

Damn Vulnerable Python Web App

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2024-21413

Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC

Stargazers:0Issues:0Issues:0

EvilSln

A New Exploitation Technique for Visual Studio Projects

Stargazers:0Issues:0Issues:0

goddi

goddi (go dump domain info) dumps Active Directory domain information

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

hollywarrior1.github.io

A minimal, responsive, and powerful Jekyll theme for presenting professional writing.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

httpbin

HTTP Request & Response Service, written in Python + Flask.

License:ISCStargazers:0Issues:0Issues:0

KrbRelay

Framework for Kerberos relaying

Stargazers:0Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

License:MITStargazers:0Issues:0Issues:0

mediawiki

šŸŒ» The collaborative editing software that runs Wikipedia. MirrorĀ fromĀ https://gerrit.wikimedia.org/g/mediawiki/core. SeeĀ https://mediawiki.org/wiki/Developer_access forĀ contributing.

License:NOASSERTIONStargazers:0Issues:0Issues:0

my-fav-articles

Repo with links on my favorite articles

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

License:NOASSERTIONStargazers:0Issues:0Issues:0

Sudo-1.8.31-Root-Exploit

Root shell PoC for CVE-2021-3156

Language:CStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0