Introduction This PoC is an exploit for the CVE-2021-3156 sudo vulnerability ...

The all-in-one Red Team extension for Web Pentester The all-in-one Red ...

A customizable, easy-to-navigate tool for researching, pen testing, and defending with ...

VisualDoor SonicWall SSL-VPN Exploit, as used by Phineas Fisher to hack ...

CVE-2020-1472 aka Zerologon Exploit POC What is it? NetLogon (MS-NRPC), can ...

Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys ...

Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration ...

This is ctftool, an interactive command line tool to experiment with ...

SUDO_KILLER – A tool to identify and exploit sudo rules’ misconfigurations ...

Vulmap – Web vulnerability scanning and verification tools Vulmap is a ...