A guide covering Security including the applications, libraries and tools that ...

Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, ...

A root exploit for CVE-2022-0847 (Dirty Pipe) What is this This ...

CVE-2022-22947 RCE Spring Cloud Gateway provides a library for building an ...

win32k LPE bypass CVE-2021-1732 only tested on windows 20h2 19042.1415 Twitter ...

TP-LINK TL-WR840N RCE via the function oal_wan6_setIpAddr POC POST /cgi?2&2&2 HTTP/1.1 ...

Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via ...

Awesome Vulnerable Applications A curated list of various vulnerable by design ...

Awesome Hacking Resources A collection of hacking / penetration testing resources ...

Best open-source web application vulnerability scanners What Is an Open Source ...