CodeBreaker44's Stars
gohugoio/hugo
The world’s fastest framework for building websites.
pi-hole/pi-hole
A black hole for Internet advertisements
gethomepage/homepage
A highly customizable homepage (or startpage / application dashboard) with Docker and service API integrations.
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
wpscanteam/wpscan
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com
microsoft/sudo
It's sudo, for Windows
DominicBreuker/pspy
Monitor linux processes without root permissions
projectdiscovery/interactsh
An OOB interaction gathering server and client library
skelsec/pypykatz
Mimikatz implementation in pure Python
google/security-research-pocs
Proof-of-concept codes created as part of security research done by Google Security Team.
ParrotSec/mimikatz
corneliusweig/rakkess
Review Access - kubectl plugin to show an access matrix for k8s server resources
lmammino/jwt-cracker
Simple HS256, HS384 & HS512 JWT token brute force cracker.
Arrexel/phpbash
A semi-interactive PHP shell compressed into a single file.
fs0c131y/ESFileExplorerOpenPortVuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
shelld3v/JSshell
JSshell - JavaScript reverse/remote shell
cjm00n/EvilSln
A New Exploitation Technique for Visual Studio Projects
artyuum/simple-php-web-shell
Tiny PHP Web shell for executing unix commands from web page
princekrvert/Ravana
Advanced phishing tool for learning
voidz0r/CVE-2022-44268
A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read
wdahlenburg/interactsh-collaborator
Burpsuite plugin for Interact.sh
RoqueNight/Linux-Privilege-Escalation-Basics
Simple and accurate guide for linux privilege escalation tactics
karlosos/getbibtex
BibTeX entry generator
Acceis/exploit-CVE-2023-23752
Joomla! < 4.2.8 - Unauthenticated information disclosure
TheZ3ro/gogsownz
Gogs CVEs
hackthebox/public-templates
Templates for submissions
Frichetten/CVE-2020-11108-PoC
PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole
febinrev/tinyfilemanager-2.4.3-exploit
A Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project's Tiny File Manager <= 2.4.6 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server.
o54ma-4l5h4r1f/o54ma-4l5h4r1f.github.io
Just another documentation theme compatible with GitHub Pages