Pinned Repositories
CVE-2019-19609
Strapi CMS 3.0.0-beta.17.4 - Unauthenticated Remote Code Execution (CVE-2019-18818, CVE-2019-19609)
CVE-2020-35476
A remote code execution vulnerability occurs in OpenTSDB through 2.4.0 via command injection in the yrange parameter.
decider
A web application assisting network defenders, analysts, and researchers in the process of mapping adversarial behaviors to MITRE ATT&CK, ACSC ISM and NIST 800-53 frameworks.
defence-bank-app
Defence Bank iOS App Clone
linux_regripper
Stripped down version of RegRipper 4.0 for Linux
macro_reverse_shell
Generate a reverse shell macro for Word documents.
net_dfir
Perform artifact driven analysis on network captures.
nix_dfir
Perform post-mortem Linux baselining and forensic analysis.
regextract
Extract key values from registry hives to base line machines during a static forensic investigation.
Sentral-Wrapper
An API wrapper for Sentral
glowbase's Repositories
glowbase/macro_reverse_shell
Generate a reverse shell macro for Word documents.
glowbase/decider
A web application assisting network defenders, analysts, and researchers in the process of mapping adversarial behaviors to MITRE ATT&CK, ACSC ISM and NIST 800-53 frameworks.
glowbase/net_dfir
Perform artifact driven analysis on network captures.
glowbase/CVE-2019-19609
Strapi CMS 3.0.0-beta.17.4 - Unauthenticated Remote Code Execution (CVE-2019-18818, CVE-2019-19609)
glowbase/CVE-2020-35476
A remote code execution vulnerability occurs in OpenTSDB through 2.4.0 via command injection in the yrange parameter.
glowbase/defence-bank-app
Defence Bank iOS App Clone
glowbase/nix_dfir
Perform post-mortem Linux baselining and forensic analysis.
glowbase/accesschk.exe
Older version of accesschk which supports CLI EULA acceptance.
glowbase/convert_log_time
Convert Linux Logs to UTC.
glowbase/linux_regripper
Stripped down version of RegRipper 4.0 for Linux
glowbase/russia-urkaine-news
Scrapes live update information from liveuamap.com and posts it via a Discord webhook
glowbase/windows-exploit-search
Search through Microsoft Security Bulletins (MSSB's) to find relevant vulnerabilities and exploits to use against Windows target machines.
glowbase/eventvwr-uac-bypass
Windows Privilege Escalation
glowbase/Get-MSOLCredentials.ps1
ADSync Privilege Escalation
glowbase/regextract
Extract key values from registry hives to base line machines during a static forensic investigation.
glowbase/ssrf_redirect
Server side request forgery via open redirect vulnerability
glowbase/active-directory-abuse-notes
A collection of notes for exploiting and abusing Active Directory environments.
glowbase/character-frequency
Printing frequency of each character just before consecutive occurrences
glowbase/ciscogen
Generate Cisco Configs
glowbase/cloud-build-trigger
Build and deploy to multiple Cloud Run instances using one Cloud Build trigger
glowbase/glowbase
glowbase/group-managed-service-accounts
Retrieve passwords from Group Managed Service Accounts (GMSA) that you have ReadGMSAPassword permissions over.
glowbase/hathor-dll
DLL hijack payload for HTB Hathor machine
glowbase/php-reverse-shell
glowbase/portfolio-v2
Portfolio Website v2
glowbase/PwnKit-CVE-2021-4034
PwnKit PoC - Local privilege escalation vulnerability for polkit's pkexec utility
glowbase/quizziz-answers
glowbase/webshells
This is a webshell open source project
glowbase/windows-php-shell
Simple php reverse shell implemented using binary.
glowbase/zsh-aliases
Aliases and scripts to make common tasks easier.