0rx1's repositories

fortilogtocsv

Converting Forti Log files to a sexy CSV

Language:PythonStargazers:2Issues:1Issues:0

ShellPop

Pop shells like a master.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

attack_to_cve

A methodology for mapping MITRE ATT&CK techniques to vulnerability records to describe the impact of a vulnerability.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Bypass-WAF-SQLMAP

Bypass WAF SQL Injection SQLMAP

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

CVE-2018-6574-POC

CVE-2018-6574 POC : golang 'go get' remote command execution during source code build

Language:CStargazers:0Issues:0Issues:0

CVE-2021-44077

Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077

Stargazers:0Issues:0Issues:0

CVE-mitre

https://cve.mitre.org/

Language:CStargazers:0Issues:0Issues:0

electron-atm

A simple free open-source NDC ATM emulator, written on JavaScript, jQuery and Electron framework.

License:LGPL-2.1Stargazers:0Issues:0Issues:0

expbox

Vulnerability Exploitation Code Collection Repository

Language:PythonStargazers:0Issues:0Issues:0

frida-skeleton

基于frida的安卓hook框架,提供了很多frida自身不支持的功能,将hook安卓变成简单便捷,人人都会的事情

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

hacker

Hacker is a Jekyll theme for GitHub Pages

Language:CSSLicense:CC0-1.0Stargazers:0Issues:0Issues:0

injection

Windows process injection methods

Stargazers:0Issues:0Issues:0

movies-for-hackers

🎬 A curated list of movies every hacker & cyberpunk must watch.

License:CC0-1.0Stargazers:0Issues:0Issues:0

P1sty

Fraud prevention tool

License:MITStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

proxyshell_payload

proxyshell payload generate

Stargazers:0Issues:0Issues:0

replay-jamming-attack

Automated replay and jamming attack against remote keyless entry systems

Stargazers:0Issues:0Issues:0

SCADAPASS

SCADA StrangeLove Default/Hardcoded Passwords List

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

smart-card-removinator

Smart Card Removinator

License:Apache-2.0Stargazers:0Issues:0Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Language:C#Stargazers:0Issues:0Issues:0

VBA-Macro-Reverse-Shell

Fully functioning reverse shell written entirely in VBA.

Stargazers:0Issues:0Issues:0
Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0