Ivan Glinkin (IvanGlinkin)

IvanGlinkin

Geek Repo

Company:Cyber Security Expert | White hacker in a black hoodie

Home Page:https://www.ivanglinkin.com/

Twitter:@glinkinivan

Github PK Tool:Github PK Tool

Ivan Glinkin's repositories

CCTV

Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings

Language:JavaScriptLicense:GPL-3.0Stargazers:2282Issues:30Issues:26

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

AutoSUID

AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a way for further escalating the privileges.

Language:ShellLicense:GPL-3.0Stargazers:364Issues:9Issues:0

Domain_checker

Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydrattack.com), the main idea of which is, based only on the domain name, find almost all of the subdomains and their top 100 open ports

Language:ShellLicense:GPL-2.0Stargazers:183Issues:7Issues:3

Host-enumeration

Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there are no useful tools preinstalled? This is a small script which will help you to scan a network for live hosts and top 24 ports if you have nothing.

Port-enumeration

Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there are no useful tools preinstalled? This is a small script which will help you to scan a network if you have nothing.

Language:ShellStargazers:32Issues:6Issues:0

shellDAVpass

shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct a non interactive reverse shell to execute the Windows commands

Language:ShellLicense:GPL-3.0Stargazers:24Issues:3Issues:0

CVE-2006-3392

This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.

Language:ShellStargazers:13Issues:2Issues:0

Useful_bashrc

When I'm doing my job I'm trying to set my working place as efficient and useful as it's possible. Bash terminal is my main everyday program I'm using that's why I decided to improve it a little. Time displaying, inter- and intranet ip-addresses, working directory, listing files due changing dirs, splitting the outputs and other stuff which can make your work easier and faster.

Language:ShellStargazers:8Issues:1Issues:0

dompdf-rce

RCE exploit for dompdf

Language:PHPStargazers:5Issues:1Issues:0

Dics-for-Russian-AD

The first thing every penetration tester performs getting into a controller domain subnet is to brute force discovery of users which is called a Kerbrute attack. There are plenty of articles about that type of exploitation but in every source an author uses a preset dictionary for his purposes which is no so perfectly related to the real life. I tried to fill this gap by creating a universal working dictionary for Kerbrute attack in the Russian AD.

RFSec-ToolKit

RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.无线通信协议相关的工具集,可借助SDR硬件+相关工具对无线通信进行研究。Collect with ♥ by HackSmith

media_support

The folder with support media to reposirories

CVE-2019-5736-PoC

PoC for CVE-2019-5736

Language:GoStargazers:1Issues:1Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:1Issues:0Issues:0

CVE-2024-36821

The public reference that contains the minimum require information for the vulnerability covered by CVE-2024-36821