Pinned Repositories
algo_and_pseudo_code
Exercices d'algorithme et utilisation du pseudo-code
awesome-vulnerable-apps
Awesome Vulnerable Applications
cheat-sheet-ES5-VS-ES6
Les différences entre ES5 et ES2016
CVE-2021-41773
The first vulnerability with the CVE identifier CVE-2021-41773 is a path traversal flaw that exists in Apache HTTP Server 2.4.49.
CVE-2022-0847_dirty-pipe
Hacked up Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn a root shell. (and attempts to restore the damaged binary as well)
CVE-2022-22718-SpoolFool
Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)
CVE-2022-22965_Spring4Shell
A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
CVE-2022-26923_AD-Certificate-Services
The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.
Sanitization-en-PHP
Petit tuto sur la sanitization en php.
tooltip.js
Tooltip est outil en javascript qui permet la création custom de tooltip facilement.
LudovicPatho's Repositories
LudovicPatho/CVE-2021-41773
The first vulnerability with the CVE identifier CVE-2021-41773 is a path traversal flaw that exists in Apache HTTP Server 2.4.49.
LudovicPatho/awesome-vulnerable-apps
Awesome Vulnerable Applications
LudovicPatho/LudovicPatho
LudovicPatho/OSCP-Tricks-2023
OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines
LudovicPatho/adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
LudovicPatho/BackBag-Lab-VM
Small enough to carry on your back (Backpack) 🎒💻
LudovicPatho/checklist-ad
LudovicPatho/CloudPeler
CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.
LudovicPatho/ctf-writeups
Write-ups of the vulnhub VMs I have done, and interesting TryHackMe rooms
LudovicPatho/CTFd
CTFs as you need them
LudovicPatho/digital-forensics-lab
Free hands-on digital forensics labs for students and faculty
LudovicPatho/ex-gt-action
LudovicPatho/gameJS
LudovicPatho/gt-actions
test
LudovicPatho/HeroCTF_v5
LudovicPatho/install_dot_onion
LudovicPatho/Investigation
LudovicPatho/IRM
LudovicPatho/Machine_Learning_CTF_Challenges
CTF challenges designed and implemented in machine learning applications
LudovicPatho/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
LudovicPatho/NetExec
The Network Execution tool
LudovicPatho/PassTheChallenge
Recovering NTLM hashes from Credential Guard
LudovicPatho/PWF
Practical Windows Forensics Training
LudovicPatho/python-standard-ci
Standard CI/CD example for python projects
LudovicPatho/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
LudovicPatho/Vuln-App
LudovicPatho/vulnerable-AD
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
LudovicPatho/Vulnerable-Code-Snippets
A small collection of vulnerable code snippets
LudovicPatho/Writeup
LudovicPatho/xml2evtx
Convert Event Log XML to EVTX file