Pinned Repositories
CVE-2019-19609
Strapi CMS 3.0.0-beta.17.4 - Unauthenticated Remote Code Execution (CVE-2019-18818, CVE-2019-19609)
CVE-2020-35476
A remote code execution vulnerability occurs in OpenTSDB through 2.4.0 via command injection in the yrange parameter.
decider
A web application assisting network defenders, analysts, and researchers in the process of mapping adversarial behaviors to MITRE ATT&CK, ACSC ISM and NIST 800-53 frameworks.
defence-bank-app
Defence Bank iOS App Clone
linux_regripper
Stripped down version of RegRipper 4.0 for Linux
macro_reverse_shell
Generate a reverse shell macro for Word documents.
net_dfir
Perform artifact driven analysis on network captures.
nix_dfir
Perform post-mortem Linux baselining and forensic analysis.
regextract
Extract key values from registry hives to base line machines during a static forensic investigation.
Sentral-Wrapper
An API wrapper for Sentral
glowbase's Repositories
glowbase/Sentral-Wrapper
An API wrapper for Sentral
glowbase/startupify
Stop wasting time on company branding when you can rely on Startupify, the ultimate tool for your new tech startup
glowbase/windows-admin-center-client
A standalone client application which loads the Windows Admin Center (Microsoft) interface with rich presence for Discord
glowbase/apple_bleee
Apple BLE research
glowbase/aspx-reverse-shell
Aspx reverse shell
glowbase/Best-README-Template
An awesome README template to jumpstart your projects!
glowbase/chrome-extension-api
Fetches information about a chrome extension via its ID
glowbase/CVE-2020-5844
glowbase/docma
A powerful tool to easily generate beautiful HTML documentation from JavaScript (JSDoc), Markdown and HTML files.
glowbase/homelab-dashboard
glowbase/ipt-task-3
IPT Database and Documentation for Task 3 2020
glowbase/MultimediaMajorProject
Practical componen of my Major Project
glowbase/openups
A simple to use and lightweight web interface for managing your CyberPower Smart App UPS without wasting money on an expensive RMCARD.
glowbase/OSCP-PWK-Notes-Public
:squirrel: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:
glowbase/pentest-notes
glowbase/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
glowbase/prtg-notifications-discord
Discord notifications from Paessler's PRTG monitoring.
glowbase/udf_root
MySQL User-Defined function Dynamic Library Local Privilege Escalation
glowbase/WebShell
WebShell Collect
glowbase/xlsx-to-csv
Convert XLSX spreadsheet to a CSV