Valentin Lobstein (Chocapikk)

Chocapikk

Geek Repo

Company:https://github.com/AxerVault

Location:France

Home Page:https://chocapikk.com

Twitter:@Chocapikk_

Github PK Tool:Github PK Tool

Valentin Lobstein's repositories

CVE-2022-30525-Reverse-Shell

Simple python script to exploit CVE-2022-30525 (FIXED): Zyxel Firewall Unauthenticated Remote Command Injection

Language:PythonStargazers:5Issues:1Issues:0
Language:PythonStargazers:3Issues:1Issues:0
Language:PythonStargazers:2Issues:1Issues:0

Ghost-Framework

Modified Version of Ghost Framework

Language:PythonStargazers:2Issues:0Issues:0

SQLI-DIOS

Created SQLI DIOS

Stargazers:2Issues:0Issues:0

CVE-2021-35064

Python script to exploit CVE-2021-35064 and CVE-2021-36356

Language:PythonStargazers:1Issues:1Issues:0

CVE-2022-22954

Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960

CVE-2022-29303

Python script to exploit CVE-2022-29303

Language:PythonStargazers:1Issues:2Issues:0

CVE-2022-29464

Python script to exploit CVE-2022-29464 (mass mode)

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Piano-Tiles-Bot

My own Bot to cheat on Piano Tiles

Language:PythonStargazers:1Issues:0Issues:0

AeroCMS

Aero is a simple and easy to use CMS (Content Management System) designed to create fast and powerful web applications! (very vuln and funny for CTF)

License:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

License:MITStargazers:0Issues:0Issues:0

CVE-2022-0543

CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行

Stargazers:0Issues:0Issues:0

CVE-2022-24706-CouchDB-Exploit

Apache CouchDB 3.2.1 - Remote Code Execution (RCE)

Stargazers:0Issues:0Issues:0

dirtypipez-exploit

CVE-2022-0847 DirtyPipe Exploit.

Stargazers:0Issues:0Issues:0

enum4linux

enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hosts

License:NOASSERTIONStargazers:0Issues:0Issues:0

F5-CVE-2022-1388-Exploit

Exploit and Check Script for CVE 2022-1388

Stargazers:0Issues:0Issues:0

ldapdomaindump

Active Directory information dumper via LDAP

License:MITStargazers:0Issues:0Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

License:MITStargazers:0Issues:0Issues:0

neofetch

🖼️ A command-line system information tool written in bash 3.2+

License:MITStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

pspy

Monitor linux processes without root permissions

License:GPL-3.0Stargazers:0Issues:0Issues:0

psqli-pro

Powerfull Automatic Sql injection Tools Pack

Stargazers:0Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

License:MITStargazers:0Issues:0Issues:0

RobloxScripts

All Scripts By Nicuse.

Stargazers:0Issues:0Issues:0

sqlinject

Upload by sqli

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

windapsearch

Python script to enumerate users, groups and computers from a Windows domain through LDAP queries

License:GPL-3.0Stargazers:0Issues:0Issues:0