Abdul Wassay's repositories

CVE-2023-42793

JetBrains TeamCity Unauthenticated Remote Code Execution - Python3 Implementation

Language:PythonStargazers:2Issues:1Issues:0

A

Simple XSS payload

Stargazers:0Issues:0Issues:0

advent-of-code-2023

Advent of Code 2023 (https://adventofcode.com/2023)

Language:PythonStargazers:0Issues:1Issues:0

bb-reports-templates

My small collection of reports templates (This is a fork of orignal repo from https://github.com/gwen001/BB-datas)

Stargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:0Issues:0Issues:0

Bypass-Windows-Defender-with-CPP-.DLL-Payload-File---Meterpreter-Reverse-Shell

Bypass Windows Defender with C++ .DLL Payload File - Meterpreter Reverse Shell

Stargazers:0Issues:0Issues:0

bypass_magic_bytes

Bypassing File Upload Restriction using Magic Bytes

Language:ShellStargazers:0Issues:0Issues:0

Certipy-Docker

Certipy in Docker

Language:DockerfileStargazers:0Issues:0Issues:0

ctf-2022-release

2022 CTF public release

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

deploy-goad

Script to install prerequisites for deploying GOAD on Ubuntu Linux 22.04

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

js-for-pentesters

JavaScript for Pentesters - Tasks Solutions

Language:JavaScriptStargazers:0Issues:1Issues:0

kubernetes-deployment

PHP-FPM + Nginx + MySQL Deployment

Language:PHPStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

PenetrationTesting_Notes-

My Notes about Penetration Testing

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pkwner

A python3 and bash PoC for CVE-2021-4034 by Kim Schulz

Language:PythonStargazers:0Issues:0Issues:0

PMAT-labs

Labs for Practical Malware Analysis & Triage

Stargazers:0Issues:0Issues:0

pmat-solutions

Practical Malware Analysis Challenge Solutions

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

slae

x86 Assembly and Shell coding

Language:AssemblyStargazers:0Issues:1Issues:0

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

Stargazers:0Issues:0Issues:0

Toolies

Ad hoc collection of Red Teaming & Active Directory tooling.

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

windows-binary-tools

Various tools besides Msys2 that I've found useful to have available on windows. Create an issue if you have anything you want to add, want some binaries updated, or you think that some of them should be moved or re-moved.

Stargazers:0Issues:0Issues:0