Mayank Deshmukh (ColdFusionX)

ColdFusionX

Geek Repo

Company:Qualys

Location:Bangalore

Home Page:https://coldfusionx.github.io/

Twitter:@ColdFusionX_

Github PK Tool:Github PK Tool

Mayank Deshmukh's repositories

CVE-2021-26086

Atlassian Jira Server/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)

License:MITStargazers:24Issues:1Issues:0

CVE-2021-26085

Atlassian Confluence Server 7.5.1 Pre-Authorization Arbitrary File Read vulnerability (CVE-2021-26085)

License:MITStargazers:15Issues:1Issues:0

CVE-2022-24124

POC for CVE-2022-24124

Language:GoLicense:MITStargazers:9Issues:1Issues:0

CVE-2022-36804

Atlassian Bitbucket Server and Data Center - Command Injection Vulnerability (CVE-2022-36804)

License:MITStargazers:7Issues:1Issues:0

Keycloak-12.0.1-CVE-2020-10770

Keycloak 12.0.1 - 'request_uri ' Blind Server-Side Request Forgery (SSRF) (Unauthenticated)

Language:PythonLicense:MITStargazers:7Issues:1Issues:1
Language:SCSSLicense:MITStargazers:5Issues:1Issues:0

KeysUnveil

Authenticated Memcached Keys Brute force Script

Language:PythonLicense:MITStargazers:5Issues:1Issues:0

CVE-2020-9484

POC - Apache Tomcat Deserialization Vulnerability (CVE-2020-9484)

Language:JavaStargazers:4Issues:1Issues:0

CVE-2021-34429

POC for CVE-2021-34429 - Eclipse Jetty 11.0.5 Sensitive File Disclosure

Language:JavaLicense:MITStargazers:4Issues:1Issues:0

PHP-8.1.0-dev_WebShell-RCE

PHP 8.1.0-dev WebShell Remote Code Execution

Language:PythonLicense:MITStargazers:4Issues:1Issues:0

ZipBreaker

Zip file Password Cracking tool

Language:PythonLicense:MITStargazers:4Issues:2Issues:0

CVE-2021-44228-Log4Shell-POC

POC for Infamous Log4j CVE-2021-44228

Language:JavaLicense:MITStargazers:3Issues:1Issues:0

CVE-2022-26134

Atlassian Confluence OGNL Injection Remote Code Execution (RCE) Vulnerability (CVE-2022-26134)

License:MITStargazers:2Issues:1Issues:0

ProwlPhisher

Python tool to send Phishing mails

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

CVE-2019-11447_CuteNews-AvatarUploadRCE

Exploit Code for CVE-2019-11447 aka CuteNews 2.1.2 Avatar upload RCE (Authenticated)

Language:PythonStargazers:1Issues:1Issues:0

CVE-2019-17240_Bludit-BF-Bypass

Bludit <= 3.9.2 - Authentication Bruteforce Mitigation Bypass Exploit/PoC

Language:PythonLicense:MITStargazers:1Issues:1Issues:1

CVE-2022-44877-CWP7

Control Web Panel 7 (CWP7) Remote Code Execution (RCE) (CVE-2022-44877) (Unauthenticated)

LabScripts

Scripts that I wrote & used in HackTheBox and other CTF's

Language:PythonStargazers:1Issues:1Issues:0

Simple-Nginx-Webapp

Sample Web Application on Nginx server

Language:CSSLicense:MITStargazers:1Issues:1Issues:0

VerityScan

Auto full port & aggressive scan integrating masscan & Nmap

Language:PythonStargazers:1Issues:1Issues:0

DigitalStriker

Digital Implementation of High Striker using FSR with PIC18F4550 Micro-controller

Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

CTF-writeups-public

Writeups for infosec Capture the Flag events by team Galaxians

Language:JavaStargazers:0Issues:0Issues:0

cve-bin-tool

This tool scans for a number of common, vulnerable components (openssl, libpng, libxml2, expat and a few others) to let you know if your system includes common libraries with known vulnerabilities.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

docker-php-helloworld

A simple PHP application deployed using Docker

Language:PHPStargazers:0Issues:0Issues:0

dockerized_backdrop_cms

The Backdrop CMS in a Docker Container.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

log4j-scanner

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

Language:JavaStargazers:0Issues:0Issues:0