Results 16 repositories owned by tothi

ad-honeypot-autodeploy

250
Stars
44
Forks
Watchers

Deploy a small, intentionally insecure, vulnerable Windows Domain for RDP Honeypot fully automatically.

dll-hijack-by-proxying

454
Stars
86
Forks
Watchers

Exploiting DLL Hijacking by DLL Proxying Super Easily

azure-function-proxy

18
Stars
4
Forks
Watchers

basic proxy as an azure function serverless app

ctfs

27
Stars
12
Forks
Watchers

some example ctf writeups

CVE-2021-1675

29
Stars
3
Forks
Watchers

C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527

hs-dvr-telnet

52
Stars
24
Forks
Watchers

open telnet port on modern HiSilicon devices

log4shell-vulnerable-app

37
Stars
32
Forks
Watchers

A Basic Java Application Vulnerable to the Log4Shell RCE

PetitPotam

17
Stars
2
Forks
Watchers

PetitPotam fork with Kerberos support in the impacket script

PowerLessShell

35
Stars
4
Forks
Watchers

Run PowerShell command without invoking powershell.exe

pwn-hisilicon-dvr

355
Stars
91
Forks
Watchers