PunitTailor55

PunitTailor55

Geek Repo

Company:Rapid SafeGuard

Github PK Tool:Github PK Tool

PunitTailor55's repositories

Language:HTMLStargazers:0Issues:0Issues:0

ATSCAN

Advanced dork Search & Mass Exploit Scanner

Language:PerlLicense:MITStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

Cam-Hackers

Hack Cameras

Language:PythonStargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:2Issues:0
Language:CSSStargazers:0Issues:2Issues:0

CVE-2020-0796-RCE-POC

CVE-2020-0796 Remote Code Execution POC

Language:PythonStargazers:0Issues:1Issues:0

CVE-2020-17519

Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-21972

CVE-2021-21972 Exploit

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

ev-server

The Open e-Mobility Charging Station management backend server (check also ev-dashboard and ev-mobile)

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

flan

A pretty sweet vulnerability scanner

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Kamerka-GUI

Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.

Language:CSSStargazers:0Issues:1Issues:0

L3MON

L3MON - Remote Android Managment Suite

Language:SmaliLicense:MITStargazers:0Issues:1Issues:0

luminati-proxy

Luminati HTTP/HTTPS Proxy manager

Language:JavaScriptStargazers:0Issues:1Issues:0

PoC-in-GitHub

📡PoC auto collect from GitHub.

Stargazers:0Issues:1Issues:0

Proxylogon

ProxyLogon Pre-Auth SSRF To Arbitrary File Write

Language:PythonStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

RootTheBox

A Game of Hackers (CTF Scoreboard & Game Manager)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

skf-labs

Repo for all the OWASP-SKF Docker lab examples

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

Spring4shell

Spring4shell

Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

vulnmachines

Platform

Stargazers:0Issues:1Issues:0

Web-Application-Cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:2Issues:0