Kr0ff

Kr0ff

Geek Repo

Company:CicadaSec

Location:Location Unknown

Home Page:::1

Twitter:@CptXrat

Github PK Tool:Github PK Tool

Kr0ff's repositories

Kentico-12-RCE-via-SyncServer

Kentico <=12.0.14 is vulnerable to a remote code execution via the SyncServer

Language:PythonStargazers:10Issues:2Issues:0

PhreeBooksERP5.2.3-RCE

PhreeBooks ERP 5.2.3 Remote Code Execution due to authenticated unrestricted file upload

Language:PythonStargazers:4Issues:2Issues:0

DogWhispererHandbook

This is the "Dog Whisperer Handbook" made by @SadProcessor

pmap

Simple Python Portscanner

Language:PythonStargazers:2Issues:2Issues:0

SeoPanel-4.6.0-RCE

SeoPanel 4.6.0 is vulnerable to authenticated remote code execute

Language:PythonStargazers:2Issues:1Issues:0

SQL-Injection-Payloads

A list of payloads for SQL Injection testing

ADSync-Dump

Dump credentials and decrypt them for active directory (mssql)

Language:PowerShellStargazers:1Issues:2Issues:0

cve-2019-16278

(Nhttpd) Nostromo 1.9.6 RCE due to Directory Traversal

Language:PythonStargazers:1Issues:2Issues:0

Fuse-Exploit

Fuse HackTheBox exploit for user

Language:PythonStargazers:1Issues:2Issues:0

Memcached-Pass-Bruteforcer

Simple python script to bruteforce memcached user passwords

Language:PythonStargazers:1Issues:1Issues:0

.dotfiles

My dotfiles from blackarch setup

Stargazers:0Issues:2Issues:0

CTF-notes

Everything needed for doing CTFs

Language:HTMLStargazers:0Issues:0Issues:0

HackTheBox-Writeups

HackTheBox.eu Writeups

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:2Issues:0

md54life

Instant Completion of challenge md54life

Language:PythonStargazers:0Issues:0Issues:0

PyPassGen

This is very simple python password generator. Can be used to generate strong passwords.

Language:PythonStargazers:0Issues:1Issues:0

rockpaperscissors

Simple C++ Rock Paper Scissors game

Language:C++Stargazers:0Issues:0Issues:0