SICARIO ⁂ (Sic4rio)

Sic4rio

Geek Repo

Location:Somewhere

Github PK Tool:Github PK Tool

SICARIO ⁂'s repositories

CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-

Microsoft Windows - 'srv2.sys' SMB Code Execution (Python) (MS09-050)

Language:PythonStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:1Issues:0

-Sendmail-with-clamav-milter-0.91.2---Remote-Command-Execution

Sendmail with clamav-milter < 0.91.2 - Remote Command Execution Python Exploit

Language:PythonStargazers:0Issues:0Issues:0

-zFTPServer-Suite-6.0.0.52---rmdir-Directory-Traversal

zFTPServer Suite 6.0.0.52 - 'rmdir' Directory Traversal python exploit

Language:PythonStargazers:0Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-42889

Text4Shell

Language:PythonStargazers:0Issues:1Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:0Issues:0Issues:0

duck-sec-php-webshell

My PHP webshell

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Grafana-Decryptor-for-CVE-2021-43798

Grafana Decryptor for CVE-2021-43798

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

http.py

quick and easy few lines to spin up a python http server

Language:PythonStargazers:0Issues:1Issues:0

Kali-DevOps-Build

Building your standard Kali environment using Terraform & Ansible

Language:ShellStargazers:0Issues:0Issues:0

Malicious-Office-Macro-Generator

A malicious office macro generation script written in python to help aid in OSCP studies.

Language:PythonStargazers:0Issues:1Issues:0

owasp-web-testing-guide

An interactive Python script to explore and reference OWASP Web Testing Guide test cases with instructions on how to test each.

Language:PythonStargazers:0Issues:0Issues:0

Password-Generator

Python Password Generator

Language:PythonStargazers:0Issues:0Issues:0

PILOT

Ping-based Information Lookup and Outbound Transfer

Language:PowerShellStargazers:0Issues:0Issues:0

pivot.py

unfinished script to easy the pain of pivoting

Language:PythonStargazers:0Issues:1Issues:0

port-scan

A fast port scanner in python

Language:PythonStargazers:0Issues:1Issues:0

PowerShell-Red-Team

Collection of PowerShell functions a Red Teamer may use in an engagement

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pyserver-http

custom python http webserver that acceps POST requests

Language:PythonStargazers:0Issues:1Issues:0

Reverend-Scanner

Plain Jane Scripts

Language:PythonStargazers:0Issues:0Issues:0

SalesForce-API-Objects-List-

SalesForce API Objects List

Stargazers:0Issues:1Issues:0

Short-URL

not finished - has a bug

Language:PythonStargazers:0Issues:1Issues:0
Language:RubyLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Username-Generator

Generate unique and diverse usernames from a list of names with this Python script. Ideal for penetration testing, creating user accounts, and more, this tool supports a wide range of formats and special characters to create comprehensive username combinations.

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0