0x13337's repositories

AD-Attack-Defense

Active Directory Security For Red & Blue Team

Stargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

CVE-2018-15961

Unrestricted file upload in Adobe ColdFusion

Stargazers:0Issues:1Issues:0

exploitdb-papers

exploit-database-papers

Language:ShellLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLStargazers:0Issues:1Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

nmap-vulners

NSE script based on Vulners.com API

Language:LuaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PoC

Proofs-of-concept

Language:C++Stargazers:0Issues:1Issues:0

PrestaShop-CVE-2018-19126

PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

prototype-pollution-nsec18

Content released at NorthSec 2018 for my talk on prototype pollution

Language:JavaScriptStargazers:0Issues:1Issues:0

pwn2own2018

A Pwn2Own exploit chain

Language:CLicense:MITStargazers:0Issues:1Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

radare2

unix-like reverse engineering framework and commandline tools security

Language:CLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

radare2book

r1 book transcription to r2

Language:TeXStargazers:0Issues:1Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

security_whitepapers

Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi

Language:HTMLStargazers:0Issues:1Issues:0

SPartan

Frontpage and Sharepoint fingerprinting and attack tool.

Language:PythonStargazers:0Issues:1Issues:0

udacity-nanodegrees

:mortar_board: List of Udacity Nanodegree programs with links to the free courses in their curricula

License:MITStargazers:0Issues:1Issues:0

virtualbox_e1000_0day

VirtualBox E1000 Guest-to-Host Escape

Stargazers:0Issues:1Issues:0

WebMap

Nmap Web Dashboard and Reporting

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Win10-LPE

The Windows 10 LPE exploit written by SandboxEscaper

Language:CStargazers:0Issues:1Issues:0

windowsblindread

A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system

Stargazers:0Issues:1Issues:0

workshops

A few exercises for use at events.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ysoserial-modified

That repository contains my updates to the well know java deserialization exploitation tool ysoserial.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0