3_rdi (TomMalvoRiddle)

TomMalvoRiddle

Geek Repo

Company:hackerone

Location: San Francisco, California

Home Page:https://twitter.com/3_rdi

Twitter:@3_rdi

Github PK Tool:Github PK Tool

3_rdi's repositories

CVE-2023-42793

JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit

Stargazers:1Issues:0Issues:0

exploit-CVE-2023-23752

Joomla! < 4.2.8 - Unauthenticated information disclosure

Language:RubyLicense:MITStargazers:1Issues:0Issues:0

kali-clean

my kali desktop setup

Stargazers:1Issues:0Issues:0

Ktna

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:1Issues:0Issues:0

publications

Publications from Trail of Bits

Language:PythonLicense:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

zonemaster

The Zonemaster Project

License:NOASSERTIONStargazers:1Issues:0Issues:0

100-redteam-projects

Projects for security students

Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

ansible-role-template

Template for bootstraping ansible roles

License:GPL-3.0Stargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

Chamilo-CVE-2023-4220-Exploit

This is an Exploit for Unrestricted file upload in big file upload functionality in Chamilo-LMS for this location "/main/inc/lib/javascript/bigupload/inc/bigUpload.php" in Chamilo LMS <= v1.11.24, and Attackers can obtain remote code execution via uploading of web shell.

Stargazers:0Issues:0Issues:0

code

llb

Stargazers:0Issues:0Issues:0

Conferences

Conference presentation slides

Stargazers:0Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Stargazers:0Issues:0Issues:0

CVE-2024-27198-RCE

CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4

Language:PythonStargazers:0Issues:0Issues:0

Exploit-for-Dolibarr-17.0.0-CVE-2023-30253

Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection

Stargazers:0Issues:0Issues:0

formcrawler

This script Crawl the website and find the urls that contains html forms.

Language:PythonStargazers:0Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

License:MITStargazers:0Issues:0Issues:0

Hacking-Notes

Hacking Notes

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

noseyparker

Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

NTHW

Not The Hidden Wiki - The largest repository of links related to cybersecurity

Stargazers:0Issues:0Issues:0

p0wny-shell

Single-file PHP shell

License:WTFPLStargazers:0Issues:0Issues:0

red

clb

Stargazers:0Issues:1Issues:0

reveng_rtkit

Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.

Language:CLicense:MITStargazers:0Issues:0Issues:0

Searchor

⚡️ Quick and easy searching tasks in one library.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

selenium-node-takeover-kit

A collection of selenium tests that might aid it takeover of a selenium node

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0