Pinned Repositories
b374k
PHP Webshell with handy features
bin2byte
Creates a C# bytearray from a binary file
CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
CVE-2020-3956
PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)
dotfiles
Atom, Cinnamon and what not
linux_kernel_hacking
Linux Kernel Hacking
H8to's Repositories
H8to/dotfiles
Atom, Cinnamon and what not
H8to/b374k
PHP Webshell with handy features
H8to/bin2byte
Creates a C# bytearray from a binary file
H8to/CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
H8to/CVE-2020-3956
PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)
H8to/linux_kernel_hacking
Linux Kernel Hacking
H8to/nccfsas
Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.
H8to/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
H8to/SMBGhost_RCE_PoC
H8to/wg-meshconf
WireGuard full mesh configuration generator.