HackTheBox - Ophiuchi

Deserialization attack on YAML and reversing web assembly

HackTheBox - Cereal (User)

Chaining XSS, SSRF, and deserialization vulnerabilities to get RCE

AD scripts

A (kind of) collection of wrapper scripts for playing with Active Directory environment

Gscan

A TCP port scanner to learn about Go concurrency

PHP-8.1.0-dev RCE

An exploit that leverages the 'zerodium' backdoor in PHP 8.1.0-dev via User-Agent