Phantom (00xPh4ntom)

00xPh4ntom

Geek Repo

Location:Shadows

Github PK Tool:Github PK Tool

Phantom's repositories

favicon_hash_shodan

Calculate Favicon Hash for Shodan

Language:PythonStargazers:1Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

shimon

URL fingerprinting made easy

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Linux-PrivEsc-Notes

my notes about Linux privilege escalation

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:0Issues:0Issues:0

cozyshell

cozyshell upgrades webshells to fully encrypted reverse tcp shells! ;)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2023-24489-ShareFile

This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

CVE-2023-25157

CVE-2023-25157 - GeoServer SQL Injection - PoC

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-27372

SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1.

Language:PythonStargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

Douglas-042

Powershell script to help Speed ​​up Threat hunting incident response processes

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

honeypots-detection

Nuclei templates for honeypots detection.

License:MITStargazers:0Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PoC

PoC. Severity critical.

Language:RubyStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

PoC-proxycommand-SSH-RCE

Proof of conept to exploit vulnerable proxycommand configurations on ssh clients

Stargazers:0Issues:0Issues:0

Red-Team-Tools

Repo containing cracked red teaming tools.

Stargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

License:MITStargazers:0Issues:0Issues:0

SpamChannel

Spoof emails from any of the +2 Million domains using MailChannels (DEFCON 31 Talk)

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

VPN-Selector

VPN-Selector

Language:ShellStargazers:0Issues:1Issues:0

Web3Bugs

Demystifying Exploitable Bugs in Smart Contracts

Language:SolidityStargazers:0Issues:0Issues:0