python4004's repositories

Tabby-HTB

write up about tubby hack the box machine

Sneakymailer-HTB

Sneakymailer is a linux machine from hack the box

SplunkWhisperer2

Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Everything about web-application firewalls (WAF).

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

brakeman

A static analysis security vulnerability scanner for Ruby on Rails applications

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Broken-brute-force-protection-multiple-credentials-per-request

Portswigger Lab: Broken brute-force protection, multiple credentials per request

Stargazers:0Issues:1Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Stargazers:0Issues:0Issues:0

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

community-scripts

A collection of ZAP scripts provided by the community - pull requests very welcome!

Language:JavaScriptStargazers:0Issues:0Issues:0

container-security-checklist

Checklist for container security - devsecops practices

License:Apache-2.0Stargazers:0Issues:0Issues:0

crtfinder

Simple script tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com

Language:PythonStargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0

CVE-2020-9484-Mass-Scan

CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE

Language:ShellStargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

learn365

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

p0wny-shell

Single-file PHP shell

Language:PHPLicense:WTFPLStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:0Issues:0

python4004.github.io

Leaf - Jekyll Theme

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

Rails-doubletap-RCE

RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)

Language:RubyStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

syntribos

Python API security testing tool from OpenStack Security Group

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0