Pinned Repositories
GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Big-Face-Exploit
Exploit sheet for BFOs PDF Gen.
CaesarSalad
CaesarCipher brute-forcing tool
CVE-2019-11224
Modero AMX Code Execution (CVE-2019–11224)
EnigmaKeyBrute
A not so great Enigma key brute force tool that uses a crib
GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
ImperfectHttpOnly
Proof of concept PHP application to demo how attackers can get around HttpOnly in some apps
insecurities.github.io
PracticalXSSPayloads
A collection of practical XSS payloads. POC||GTFO
Insecurities's Repositories
Insecurities/Big-Face-Exploit
Exploit sheet for BFOs PDF Gen.
Insecurities/PracticalXSSPayloads
A collection of practical XSS payloads. POC||GTFO
Insecurities/CaesarSalad
CaesarCipher brute-forcing tool
Insecurities/CVE-2019-11224
Modero AMX Code Execution (CVE-2019–11224)
Insecurities/EnigmaKeyBrute
A not so great Enigma key brute force tool that uses a crib
Insecurities/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Insecurities/ImperfectHttpOnly
Proof of concept PHP application to demo how attackers can get around HttpOnly in some apps
Insecurities/insecurities.github.io