Prunus's repositories

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:1Issues:1Issues:0

atom

:atom: The hackable text editor

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

wireprobe

A Wireguard Probe

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:0Issues:0

CTF-DOCKERS

List of Dockers compiled from various CTFs

Stargazers:0Issues:0Issues:0

CVE-2022-23222

CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation

Language:CStargazers:0Issues:1Issues:0

CVE-2022-25765-pdfkit-Exploit-Reverse-Shell

pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized. (Tested on ver 0.8.6) - CVE-2022-25765

Stargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

geocurrency

APIs for conversion between units and currencies. Includes list of countries according to ISO-3306 and list of currencies according to ISO-4217.

License:MITStargazers:0Issues:0Issues:0

google_dork_list

Google Dorks | Google helps you to find Vulnerable Websites that Indexed in Google Search Results. Here is the latest collection of Google Dorks. A collection of 13.760 Dorks. Author: Jolanda de Koff

Stargazers:0Issues:1Issues:0
Language:HCLStargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:1Issues:0
Language:HCLStargazers:0Issues:1Issues:0

Jackett

API Support for your favorite torrent trackers

Language:C#License:GPL-2.0Stargazers:0Issues:0Issues:0

Lists

Primary Block Lists

License:UnlicenseStargazers:0Issues:0Issues:0

mvt

MVT is a forensic tool to look for signs of infection in smartphone devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

p0wny-shell

Single-file PHP shell

License:WTFPLStargazers:0Issues:0Issues:0

phpbrew

Brew & manage PHP versions in pure PHP at HOME

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

Ratio.py

Ratio.py is a small command line RatioMaster.Net like in Python3. It fakes upload stats of a torrent.

Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

security-advisories

A database of PHP security advisories

License:UnlicenseStargazers:0Issues:0Issues:0

t150_driver

Linux driver for Thrustmaster T150 Steering Wheel USB

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

The-Shell

Ghost Theme 👻

Language:SCSSLicense:MITStargazers:0Issues:1Issues:0

tls-scan

An Internet scale, blazing fast SSL/TLS scanner ( non-blocking, event-driven )

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

tmdrv

Mirror of https://gitlab.com/her0/tmdrv — Tool to initialize some Thrustmaster racing wheels on Linux.

License:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

wirefailover

A Wireguard failover connection module

Stargazers:0Issues:0Issues:0

wireguard-install

WireGuard VPN installer for Linux servers

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

xpad

Linux Kernel Driver for the Xbox/ Xbox 360/ Xbox One Controllers

Stargazers:0Issues:0Issues:0