The Tutor LMS plugin for WordPress is vulnerable to unauthorized access of data, modification of data, loss of data due to a missing capability check on multiple functions in all versions up to, and including, 2.7.0. This makes it possible for unauthenticated attackers to add, modify, or delete data.

#CHEATSHEET

Welcome to the wiki where you will find each hacking trick/technique/whatever I have learnt from CTFs, real life apps, reading researches, and news.

Commands, Payloads and Resources for the OffSec Certified Professional Certification (OSCP).

I have gathered these notes from lots of sources on the internet, such as OSCP guides, enumeration guides and books. If you see any content that you wrote and I haven't credited you, please let me know and I will add it.

Sticky notes for pentesting. Search hacking techniques and tools for penetration testings, bug bounty, CTFs.

This book is my collection of notes and write-ups for various offensive security based topics and platforms. This book is generally updated most days and will continue to be for the foreseeable future. If at any point this book stops being developed, I will leave a warning on this page.

I'm snovvcrash and I do ethical penetration testing, red teaming, offensive tooling developement and cybersecurity researching. This is a GitBook of mine whose purpose is keeping my pentest notes on hand. It's far from being perfect in terms of organization (that's why I call it "promiscuous") and, basically, I'm logging it for myself, but it turned out that hosting it online makes it most convenient to access. So, if you find it handy too, feel free to use it... responsibly, of course!

These are notes about all things focusing on, but not limited to, red teaming and offensive security.

The page where you will find each hacking trick/technique/whatever related to CI/CD & Cloud I have learnt in CTFs, real life environments, researching, and reading researches and news.

A list of useful payloads and bypass for Web Application Security and Pentest/CTF.

Website with the collection of all the cheat sheets of the project.