Xcepti0n (XC3pti0n)

XC3pti0n

Geek Repo

Github PK Tool:Github PK Tool

Xcepti0n's repositories

Invoke-TheHash

PowerShell Pass The Hash Utils

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

nessus_rest-ruby

Communicate with Nessus Scanner (version 6+) over REST/JSON interface

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

pentesty_scripts

scripts for pentesting

Language:PythonStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in python. It features a all-in-memory execution guideline and leaves very low footprint. Pupy can communicate using various transports, migrate into processes (reflective injection), load remote python code, python packages and python C-extensions from memory.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:0Issues:0Issues:0

RottenPotato

RottenPotato local privilege escalation from service account to SYSTEM

Language:C#Stargazers:0Issues:0Issues:0

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

Language:CStargazers:0Issues:0Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:0Issues:0Issues:0

sportwatch

Hacking the Nike+ sportwatch

Language:PythonStargazers:0Issues:0Issues:0

exploit-CVE-2017-7494

SambaCry exploit and vulnerable container (CVE-2017-7494)

Language:CStargazers:0Issues:0Issues:0

php-ajax-simple-chat

This is the 'Simple Chat ;)', a simple AJAX chat application written in PHP and Javascript with jQuery.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

CVE-2017-12617

Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

exploits

A handy collection of my public exploits, all in one place.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Metasploit-Code

Metasploit modules that didn't make it into trunk for some reason or the other

Language:RubyStargazers:0Issues:0Issues:0

Kadabra

[DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.

Language:C++Stargazers:0Issues:0Issues:0

Unix-Privilege-Escalation-Exploits-Pack

Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.

Language:CStargazers:0Issues:0Issues:0

cve-2017-5638

cve-2017-5638 Vulnerable site sample

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Node.Js-Security-Course

Contents for Node.Js Security Course

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows-php-reverse-shell

Simple php reverse shell implemented using binary .

Language:PHPStargazers:0Issues:0Issues:0

RainbowCrackPlugin

Plugin for RainbowCrack

Language:C++Stargazers:0Issues:0Issues:0

diablo2

Hosting your own Diablo 2 server

Language:PHPStargazers:0Issues:0Issues:0

rfidBoard

RFID/NFC board with ethernet+PoE with numerous I/Os.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

truecrypt-archive

Archive of (almost) all truecrypt releases - Please audit this repository!

Language:C++Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonStargazers:0Issues:0Issues:0

PELT

Post Exploitation Linux Toolkit

License:MITStargazers:0Issues:0Issues:0

Diamorphine

LKM rootkit for Linux Kernels 2.6/3.x

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

checksec.sh

Checksec.sh

Language:ShellStargazers:0Issues:0Issues:0