Victor Rodriguez R's repositories

Diccionarios

Fuzzing en español

Stargazers:8Issues:0Issues:0

UAC

Bypassing

Language:C#Stargazers:7Issues:2Issues:0

C_SHARP

Collection of C# stuff

Language:C#Stargazers:5Issues:1Issues:0

advisories

Advisories and Proofs of Concept by BlackArrow

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:1Issues:0

Awesome-WAF

🔥 A curated list of awesome web application firewall (WAF) stuff.

License:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

BlueKeep

Proof of concept for CVE-2019-0708

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cent

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

License:Apache-2.0Stargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2019-18935

RCE exploit for a .NET deserialization vulnerability in Telerik UI for ASP.NET AJAX.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2021-39115

Template Injection in Email Templates leads to code execution on Jira Service Management Server

Stargazers:0Issues:0Issues:0

eBook-BypassingAVsByCSharp

eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)

Stargazers:0Issues:1Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Stargazers:0Issues:0Issues:0

Fuzz_dic

参数 | 字典 collections

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

My-Shodan-Scripts

Collection of Scripts for shodan searching stuff.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Nuclei-Templates-Collection

Nuclei Templates Collection

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

PyFuscation

Obfuscate powershell scripts by replacing Function names, Variables and Parameters.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Scripts2PoCs

Some scripts using in PoCs

Language:BatchfileStargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:0Issues:0

WeblogicScan

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Language:PythonStargazers:0Issues:0Issues:0

weird_proxies

Reverse proxies cheatsheet

Stargazers:0Issues:0Issues:0

werdlists

:keyboard: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Windows-exploits

🎯 Windows 平台提权漏洞大合集,长期收集各种提权漏洞利用工具。 A large collection of rights raising vulnerabilities on the windows platform, which collects various rights raising vulnerability utilization tools for a long time.

Stargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0