Valentin Lobstein (Chocapikk)

Chocapikk

Geek Repo

Company:https://github.com/AxerVault

Location:France

Home Page:https://chocapikk.com

Twitter:@Chocapikk_

Github PK Tool:Github PK Tool

Valentin Lobstein's repositories

CVE-2024-25600

Unauthenticated Remote Code Execution – Bricks <= 1.9.6

CVE-2024-3273

D-Link NAS CVE-2024-3273 Exploit Tool

CVE-2023-6553

Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution

CVE-2024-21887

A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.

CVE-2024-27198

Proof of Concept for Authentication Bypass in JetBrains TeamCity Pre-2023.11.4

Language:PythonStargazers:28Issues:1Issues:0

CVE-2024-21893-to-CVE-2024-21887

CVE-2024-21893 to CVE-2024-21887 Exploit Toolkit

CVE-2023-46805

Ivanti Pulse Secure CVE-2023-46805 Scanner - Based on Assetnote's Research

Language:PythonStargazers:9Issues:1Issues:0

CVE-2024-1212

Unauthenticated Command Injection In Progress Kemp LoadMaster

CVE-2024-20767

Exploit Toolkit for Adobe ColdFusion CVE-2024-20767 Vulnerability

Language:PythonStargazers:8Issues:2Issues:0

LeakPy

LeakIX API Client/lib

Language:PythonStargazers:8Issues:2Issues:0

CVE-2023-51467

Apache OfBiz Auth Bypass Scanner for CVE-2023-51467

Language:PythonStargazers:7Issues:1Issues:0

CVE-2023-22527

Atlassian Confluence - Remote Code Execution

CVE-2024-22899-to-22903-ExploitChain

Comprehensive Exploit Chain for Multiple Vulnerabilities in VinChin Backup & Recovery <= 7.2

Language:PythonStargazers:5Issues:2Issues:0

My-CVEs

List of my CVEs

Stargazers:3Issues:0Issues:0

CVE-2023-43208-EXPLOIT

A PoC exploit for CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE)

Language:PythonStargazers:2Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:2Issues:1Issues:0

pentest-reseau

Projet de pentest réseau automatisé

Language:PythonStargazers:2Issues:0Issues:0

CVE-2024-31819

Unauthenticated Remote Code Execution (RCE) Vulnerability in WWBNIndex Plugin of AVideo Platform from 12.4 to 14.2

Language:PythonStargazers:1Issues:2Issues:0

ssl_explorer

A CLI Tool for Extracting Server Ownership Clues from SSL/TLS Certificates

Language:GoStargazers:1Issues:1Issues:0

wconsole_extractor

WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a python function that leaks a file content and you have your shell :)

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

CVE-2019-15107-EXPLOIT

A PoC exploit for CVE-2019-1510 - Webmin Command Injection.

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-7028

This repository presents a proof-of-concept of CVE-2023-7028

Language:PythonStargazers:0Issues:0Issues:0

derbynet-research

List of vulnerabilities in jeffpiazza/derbynet prior v9.0

Stargazers:0Issues:0Issues:0

EmojifyGateVuln-ProofOfConcept

EmojifyGate Vulnerability: A PoC Demonstration

Language:PythonStargazers:0Issues:0Issues:0

I-S00N

Leak

Stargazers:0Issues:0Issues:0

secator

secator - the pentester's swiss knife

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:0Issues:0

web-check-trkn

🕵️‍♂️ All-in-one OSINT tool for analysing any website

License:MITStargazers:0Issues:0Issues:0