Paolo Stagno's repositories
CVE-2020-1472
Exploit Code for CVE-2020-1472 aka Zerologon
DriverBuddyReloaded
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
WebRTC-Leak
Check if your VPN leaks your IP address via the WebRTC technology
Combination-of-many-breaches
TOP 40 - 1.4 Billion Clear Text Credentials
SolarPuttyDecrypt
A post-exploitation tool to decrypt SolarPutty's sessions files
VulnerableWindowsDrivers
A collection of Vulnerable Windows Drivers
ida-helpers
Collection of IDA helpers
CVE-2020-1337
CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048’s patch
CVE-2019-5624
A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE)
Joomla_CVE-2015-8562
A proof of concept for Joomla's CVE-2015-8562 vulnerability (Object Injection RCE)
Tivoli-Madness
Advisory for CVE-2020-28054 & stack based buffer overflow in IBM Tivoli Storage Manager
mona-ropshell
For all loaded modules (DLLs), fetch ROP gadgets querying Ropshell DB
VirIT-Explorer-LPE-Arbitrary-Code-Execution
VirIT Explorer v.8.1.68 Local Privilege Escalation (System)/Arbitrary Code Execution
metasploit-framework
Metasploit Framework
cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
dji_phantom3_helper
Various scripts and stuff in order to better analyze the DJI Phantom 3 Protocol
InsightVM-PHP-API
Quick and dirty PHP scripts to interact with InsightVM (Rapid 7)
python-sploitkit
Devkit for building Metasploit-like consoles
RagnarokConfigDecrypt
Ragnarok Configuration Decrypt
USB-Web-Server
USB Web Server 8.6 Mirror
rewolf-msi-exploit
MSI NTIOLib/WinIO Local Privilege Escalation exploit
www-community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.