Sherwyn Moodley (BagheeraAltered)

BagheeraAltered

Geek Repo

Company:Exocet Security

Location:Canada

Home Page:www.exocetsecurity.com

Twitter:@forshish

Github PK Tool:Github PK Tool

Sherwyn Moodley's repositories

FuzzingTemplate

nuclei template for fuzzing from my endpoint list

Stargazers:2Issues:0Issues:0

EPSSRiskRegister

An illustration of using EPSS to build a Risk Register

Language:PythonStargazers:0Issues:0Issues:0

CyberSecConcepts

CyberSecurity Concepts mapped to NIST and CIS framework controls

Language:PythonStargazers:0Issues:0Issues:0

BlindSqliCookieParam

A test to see if a cookie parameter is suspectible to a blind sql timing attack by reading a file

Language:PythonStargazers:0Issues:0Issues:0

shakespeare

Tweet Shakespeare's insults

Language:PythonStargazers:1Issues:0Issues:0

CVE-2023-35813-PoC

An exploit for the Sitecore Remote Code Execution Vulnerability

Language:PythonStargazers:0Issues:0Issues:0

Nuclei_to_AttackForge

nuclei output to Attackforge Ingestion

Language:PythonStargazers:0Issues:0Issues:0

NmapMulti

scanning per asset with applicable port

Language:PythonStargazers:0Issues:0Issues:0

MastadonView

View Mastadon toots by most boosted

Language:PythonStargazers:0Issues:0Issues:0

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Stargazers:0Issues:0Issues:0

CVE-2023-27997-POC

POC FortiOS SSL-VPN buffer overflow vulnerability

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

cocomelonc.github.io

Cybersecurity blog. Red Team, pentest, malware analysis and dev

License:MITStargazers:0Issues:0Issues:0

2022-07-13-malware-injection-21

Malware dev. Run shellcode via EnumChildWindows. C++ implementation

Stargazers:0Issues:0Issues:0

peekaboo

Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.

Stargazers:0Issues:0Issues:0

asana2jira

Script to convert Asana tasks to Jira tickets.

Stargazers:0Issues:0Issues:0

vulnexipy

Vulnerabilities exploitation examples, python

Stargazers:0Issues:0Issues:0

CVE-2022-0778

Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt

Stargazers:0Issues:0Issues:0