-
cwe-search-tool Public
Just a lazy tool to search CWE codes and enjoy them locally on your computer.
Python UpdatedAug 28, 2025 -
-
-
Burp-Suite-Certified-Practitioner-Exam-Study Public
Forked from botesjuan/Burp-Suite-Certified-Practitioner-Exam-StudyBurp Suite Certified Practitioner Exam Study
-
-
CVE-2021-3560-Polkit-Privilege-Esclation Public
Forked from secnigma/CVE-2021-3560-Polkit-Privilege-EsclationShell UpdatedNov 16, 2022 -
-
python-exploit-scripts Public
This is a repository made by the author to improve his skill in python exploitation
-
Old Age Home Management System 1.0 - SQLi Authentication Bypass
1 UpdatedJun 15, 2022 -
cve-2021-38314 Public
cve-2021-38314 - Unauthenticated Sensitive Information Disclosure
-
cve-2022-22947 Public
Spring Cloud Gateway Actuator API SpEL Code Injection (CVE-2022-22947)
-
cve-2022-22965 Public
Spring4Shell - CVE-2022-22965
-
cve-2022-22963 Public
Spring Cloud Function SpEL - cve-2022-22963
-
cve-2022-24112 Public
Apache APISIX < 2.12.1 Remote Code Execution and Docker Lab
-
CVE-2018-11235-Git-Submodule-CE + Docker Ngrok Configuration
Dockerfile UpdatedMar 2, 2022 -
-
Bypass Login (SQLi), and Remote Code Execution (RCE)
-
RCE Authenticated from From Exploit-DB
-
cve-2021-42013-docker-lab Public
Docker container lab to play/learn with CVE-2021-42013
-
Information Security Platform Badges
-
Online Railway Reservation System 1.0 - 'id' SQL Injection (Unauthenticated)
UpdatedFeb 7, 2022 -
Online Veterinary Appointment System 1.0 - 'Multiple' SQL Injection
1 UpdatedJan 7, 2022 -
hprmsv1.0-account-takeover Public
Hospital's Patient Records Management System v1.0 - 'id' Insecure direct object references (IDOR) leads to Account TakeOver
UpdatedJan 7, 2022 -
Hospital's Patient Records Management System v1.0 - 'id' SQL Injection (Authenticated)
1 UpdatedJan 7, 2022 -
Spring Boot Log4j - CVE-2021-44228 Docker Lab
-
pemrograman-python Public
Pemrograman bahasa python untuk pemula, dan untuk memahami konsep dari algoritma pemrograman. Note: Materi mata kuliah algoritma & pemrograman
-
cve-2021-41773-docker-lab Public
Docker container lab to play/learn with CVE-2021-41773
Dockerfile UpdatedNov 22, 2021 -
Docker container lab to play/learn with PHP 8.1.0-dev User-Agentt Backdoor Docker Lab & PoC
-
apache-pyspark-programming Public
Big Data Python Programming using Apache Spark and Pyspark
-
cve-2021-41773 Public
CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited