GH0ST_3exP10it (0xSojalSec)

0xSojalSec

Geek Repo

Location:INTERNET

Twitter:@0x0SojalSec

Github PK Tool:Github PK Tool

GH0ST_3exP10it 's repositories

word-list

word-list, payloads , Resources

Language:HTMLStargazers:5Issues:1Issues:0

Awesome-OSINT-For-Everything

OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.

License:GPL-3.0Stargazers:1Issues:0Issues:0

CVE-2023-36424

Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation

Stargazers:1Issues:0Issues:0

0day-templates

Repository intended for sharing templates of recently disclosed vulnerabilities.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Bypass-Reset-Password-Code-Lead-to-Account-Takeover

Bypass Reset Password Code Lead to Account Takeover

Stargazers:0Issues:0Issues:0

creepyCrawler

OSINT tool to crawl a site and extract useful recon info.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:0Issues:0Issues:0

CVE-2024-20767

Exploit for CVE-2024-20767 - Adobe ColdFusion

Stargazers:0Issues:0Issues:0

CVE-2024-3400

CVE-2024-3400 Palo Alto OS Command Injection

Stargazers:0Issues:0Issues:0

DNS-Tunnel-Keylogger

Keylogging server and client that uses DNS tunneling/exfiltration to transmit keystrokes through firewalls.

License:MITStargazers:0Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

License:NOASSERTIONStargazers:0Issues:0Issues:0

durl

Remove duplicate URLs by retaining only the unique combinations of hostname, path, and parameter names

Stargazers:0Issues:0Issues:0

formcrawler

This script Crawl the website and find the urls that contains html forms.

Stargazers:0Issues:0Issues:0

FreeRDP

FreeRDP is a free remote desktop protocol library and clients

License:Apache-2.0Stargazers:0Issues:0Issues:0

K0mraid3s-System-Shell-PREBUILT

Exploit I discovered in October of 2022 with androids Package manager binary (pm) and the way it handled debugging flags, patched out by march 2023. Uses CVE-2019-16253 as a payload to obtain a system shell.

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Leaked-Credentials

how to look for Leaked Credentials !

Stargazers:0Issues:0Issues:0

malware-tools

A list of useful tools for Malware Analysis (will be updated regularly)

Stargazers:0Issues:0Issues:0

My-Mind-Maps

Mind map for certifcation, vulnerability finding and recon for bug bounty and professional works.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nimvoke

Indirect syscalls + DInvoke made simple.

License:GPL-3.0Stargazers:0Issues:0Issues:0

plandex

An AI coding engine for complex tasks

License:AGPL-3.0Stargazers:0Issues:0Issues:0

search

search zoomeye , shodan , censys

Stargazers:0Issues:0Issues:0

shortemall

Shortemall is a Python-based tool that automates the process of scanning hidden content of Short URLs.

License:GPL-3.0Stargazers:0Issues:0Issues:0

solidity-school

First place for early developers to learn Solidity

Stargazers:0Issues:0Issues:0

SQL-BOF

Library of BOFs to interact with SQL servers

License:GPL-2.0Stargazers:0Issues:0Issues:0

Telepathy-Community

Public release of Telepathy, an OSINT toolkit for investigating Telegram chats.

License:MITStargazers:0Issues:0Issues:0

VolWeb

A centralized and enhanced memory analysis platform

License:GPL-3.0Stargazers:0Issues:0Issues:0