lulz's repositories

Proxylogon

ProxyLogon Pre-Auth SSRF To Arbitrary File Write

mssqldump

This Toolkit help you export SQL Server Data from table to csv file

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:3Issues:0Issues:0

ibdimport

MYSQL Restore Data from .FRM and .IBD Files

Language:PythonStargazers:2Issues:1Issues:0

chatgpt-telegram

Run your own GPTChat Telegram bot, with a single command!

Language:GoLicense:MITStargazers:1Issues:0Issues:0

CVE-2022-0995

CVE-2022-0995 exploit

Language:CStargazers:1Issues:0Issues:0

CVE-2023-4357-APT-Style-exploitation

Apt style exploitation of Chrome 0day CVE-2023-4357

Language:PHPStargazers:1Issues:0Issues:0

Reddit-Bot-Account-Maker

Python code that creates Reddit accounts, complete with email verification.

Language:PythonStargazers:1Issues:0Issues:0

0dayex-checker

Zeroday Microsoft Exchange Server checker (Virtual Patching checker)

Language:GoLicense:MITStargazers:0Issues:0Issues:0

CVE-2019-0708

CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-22954

CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-24706-CouchDB-Exploit

Apache CouchDB 3.2.1 - Remote Code Execution (RCE)

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-26133

Atlassian Bitbucket Data Center反序列化漏洞(CVE-2022-26133)批量验证和利用脚本

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-26138

Atlassian Questions Hardcoded Password (CVE-2022-26138)

Stargazers:0Issues:0Issues:0

CVE-2022-29072

7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-29464

WSO2 RCE (CVE-2022-29464) exploit.

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-41040-metasploit-ProxyNotShell

the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.

Language:PythonStargazers:0Issues:0Issues:0

discord-selfbot-owo-bot

An Advanced OwO Selfbot With Lots Of Features

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

HiddenVM

HiddenVM — Use any desktop OS without leaving a trace.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:0Issues:0

Layer7-DDos-Methods

These Were Also Leaked In A Telegram Channel So Why Not Freely Leak Here UwU

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

SpringCore0day

SpringCore0day from https://share.vx-underground.org/

Language:PythonStargazers:0Issues:0Issues:0

tofu

Windows offline filesystem hacking tool for Linux

Language:PythonStargazers:0Issues:0Issues:0

watchguard_cve-2022-26318

Watchguard RCE POC CVE-2022-26318

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0