Pinned Repositories
API_KeyHacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
Arjun
HTTP parameter discovery suite.
asmf_resources
atomic-pentest
atomic-pentest-gitbook
binaries
CVE-2020-0688-Exchange2010
CVE-2020-0688 modified exploit for Exchange 2010
DockerTrap
malsim
A script to simulate different kind of malicious network activity, like communication with well known malicious C2 servers, DNS-tunneling, etc.
redteam_checks
chudamax's Repositories
chudamax/CVE-2020-0688-Exchange2010
CVE-2020-0688 modified exploit for Exchange 2010
chudamax/DockerTrap
chudamax/kerberos102
chudamax/malsim
A script to simulate different kind of malicious network activity, like communication with well known malicious C2 servers, DNS-tunneling, etc.
chudamax/redteam_checks
chudamax/API_KeyHacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
chudamax/Arjun
HTTP parameter discovery suite.
chudamax/asmf_resources
chudamax/atomic-pentest
chudamax/atomic-pentest-gitbook
chudamax/binaries
chudamax/CVE-2023-34362
CVE-2023-34362: MOVEit Transfer Unauthenticated RCE
chudamax/django-project-structure
This is a template/project structure for developing django-based applications - either strictly through the django-rest-framework or just django.
chudamax/dns_enum
dns_enum
chudamax/DnsResolvers
chudamax/swagger-xss
chudamax/CobaltStrike
CobaltStrike's source code
chudamax/custom_nuclei_templates
custom nuclei templates
chudamax/LocalPotatoExamples
chudamax/mummy
chudamax/nuclei_monitoring
chudamax/OSCP-Survival-Guide
Kali Linux Offensive Security Certified Professional Survival Exam Guide
chudamax/panos-scanner
Determine the Palo Alto PAN-OS software version of a remote GlobalProtect portal or management interface.
chudamax/takeover_poc
takeover_poc