netcat (0xBADCA7)

0xBADCA7

Geek Repo

Location:United States

Github PK Tool:Github PK Tool

netcat's repositories

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:1Issues:2Issues:0

arch-nvidia-installer

Nvidia driver installer for Arch Linux, Alter Linux

Language:ShellLicense:WTFPLStargazers:1Issues:3Issues:0

CVE-2021-26084

CVE-2021-26084 - Confluence Server Webwork OGNL injection (Pre-Auth RCE)

Language:GoStargazers:1Issues:2Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:2Issues:0

crc-32-hash-collider

CRC-32 collision finder

Language:GoStargazers:0Issues:0Issues:0

CVE-2022-0185

CVE-2022-0185

Language:CStargazers:0Issues:1Issues:0

device-flasher

Android Factory Image Flasher for Linux, macOS and Windows

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

DirtyPipe-Android

Dirty Pipe root exploit for Android (Pixel 6)

Language:CStargazers:0Issues:1Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:C++License:LGPL-2.1Stargazers:0Issues:2Issues:0

ghostwriter

Text editor for Markdown

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

HackLikeALegend

Scripts featured in the book How to Hack Like a Legend

Language:PowerShellStargazers:0Issues:1Issues:0
Language:GoLicense:UnlicenseStargazers:0Issues:1Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:2Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:2Issues:0

Platinum9

Mac OS 9 Theme for Xubuntu

Stargazers:0Issues:1Issues:0

quickjs

Public repository of the QuickJS Javascript Engine. Pull requests are not accepted. Use the mailing list to submit patches.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

Language:JavaLicense:MITStargazers:0Issues:2Issues:0

rsa_sign2n

Deriving RSA public keys from message-signature pairs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

security-labs-pocs

Proof of concept code for Datadog Security Labs referenced exploits.

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

Language:C#License:MITStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:1Issues:0

starbase

Graph-based security analysis for everyone

Language:TypeScriptLicense:MPL-2.0Stargazers:0Issues:2Issues:0

syncserver

Run-Your-Own Firefox Sync Server

Language:PythonLicense:MPL-2.0Stargazers:0Issues:2Issues:0
Language:CLicense:MITStargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

usbrply

Replay USB messages from Wireshark (.cap) files

Language:PythonLicense:ISCStargazers:0Issues:1Issues:0

VirtualSMC

SMC emulator layer

Language:C++License:BSD-3-ClauseStargazers:0Issues:2Issues:0

vuo-fork

A realtime visual programming language for interactive media.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0