0xGabe

0xGabe

Geek Repo

Location:127.0.0.1

Github PK Tool:Github PK Tool

0xGabe's repositories

Grafana-LFI-8.x

Exploit grafana Pre-Auth LFI

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

Bootstrap_5-Study

Projects for study the framework Bootstrap

Language:HTMLLicense:MITStargazers:1Issues:1Issues:0

CVE-2021-38314

Exploit in python3 to explore CVE-2021-38314 in Redux Framework a wordpress plugin

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

CVE-2022-35914

Unauthenticated RCE in GLPI 10.0.2

License:MITStargazers:1Issues:1Issues:0

git-check

Git-check is a tool in python 3 to check the git-exposed vulnerability on a website or list of websites.

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

IPFire-2.19-Auth-RCE

Exploit IPFire 2.19

Language:PythonLicense:MITStargazers:1Issues:1Issues:0
Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Basic_Brute

Basic Brute is a tool to do brute force in Basic Auth HTTP

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

EternalBlue-in-Python3

Exploit to Eternal Blue in python3

Language:AssemblyLicense:MITStargazers:0Issues:1Issues:0

Apache-CVEs

Exploit created in python3 to exploit known vulnerabilities in Apache web server (CVE-2021-41773, CVE-2021-42013)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Apache-Tomcat-Default-Credentials

Apache Tomcat Default Credentials and a wordlist to brute admin login

License:MITStargazers:0Issues:1Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0
Language:AssemblyLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:CLicense:MITStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

headers

Beta projetct

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

hexIP

Tool created to convert IP and PORT in interfaces provide information about currently active TCP connections.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:1Issues:0

werkzeug-debug-console-bypass

Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege escalation vector.

Language:PythonStargazers:0Issues:0Issues:0
Language:ShellLicense:MITStargazers:0Issues:1Issues:0