Zazzop's starred repositories

iptv

Collection of publicly available IPTV channels from all over the world

Language:JavaScriptLicense:UnlicenseStargazers:85154Issues:1899Issues:8631

FastChat

An open platform for training, serving, and evaluating large language models. Release repo for Vicuna and Chatbot Arena.

Language:PythonLicense:Apache-2.0Stargazers:36620Issues:347Issues:1813

bruno

Opensource IDE For Exploring and Testing Api's (lightweight alternative to postman/insomnia)

Language:JavaScriptLicense:MITStargazers:25936Issues:78Issues:1958

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:10280Issues:163Issues:820

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6496Issues:337Issues:50

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:5206Issues:140Issues:98

librenms

Community-based GPL-licensed network monitoring system

Language:PHPLicense:NOASSERTIONStargazers:3820Issues:140Issues:4201

WhatWaf

Detect and bypass web application firewalls and protection systems

Language:PythonLicense:NOASSERTIONStargazers:2643Issues:75Issues:1562

APT_REPORT

Interesting APT Report Collection And Some Special IOC

ipsum

Daily feed of bad IPs (with blacklist hit scores)

pyrdp

RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact

Language:PythonLicense:GPL-3.0Stargazers:1497Issues:44Issues:281

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

BlueKeep

Proof of concept for CVE-2019-0708

mdisec-twitch-yayinlari

https://twitch.tv/mdisec

fuzz4bounty

1337 Wordlists for Bug Bounty Hunting

cve-2022-42475

POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon

ishare2-cli

A tool to automate the download of images from labhub.eu.org

Language:ShellLicense:GPL-3.0Stargazers:92Issues:3Issues:12

malicious-ip

Aggregation of lists of malicious IP addresses, to be blocked in the WAN > LAN direction, integrated into firewalls: FortiGate, Palo Alto, pfSense, IPtables

fortinet-zabbix

Zabbix Templates for Fortinet devices

xortigate-cve-2023-27997

xortigate-cve-2023-27997

4D-Demo

4-D Demo configurations are a collection of configurations which complement the preceeding 3 Ds: Define, Design, and Deploy.

sdwan-advpn-reference

Jinja Orchestrator for Fortinet SD-WAN/ADVPN

fortios-ips-snort

Convert snort IPS signatures to FortiGate custom IPS signature syntax.

Language:PythonLicense:MITStargazers:35Issues:8Issues:0

loop-DoS

Repository for application-layer loop DoS

CVE-2023-27997-POC

POC FortiOS SSL-VPN buffer overflow vulnerability

Language:PythonLicense:Apache-2.0Stargazers:25Issues:1Issues:4

labhub.eu.org

LabHub's repository source code. Forked from spencerwooo/onedrive-vercel-index and adapted to our needs.

Language:TypeScriptLicense:MITStargazers:17Issues:1Issues:1

Fortinet-PoC-Auth-Bypass

Bash PoC for Fortinet Auth Bypass - CVE-2022-40684

Language:ShellStargazers:15Issues:1Issues:0

LazyXSS

Bash script to automate Reflected XSS finding.

Language:ShellStargazers:10Issues:1Issues:0

CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check

Chequea si tu firewall es vulnerable a CVE-2024-21762 (RCE sin autenticación)

Language:PythonLicense:GPL-2.0Stargazers:9Issues:1Issues:2

malicious-outgoing-ip

Aggregation of lists of malicious IP addresses (C2, malware, phishing), to be blocked in the LAN > WAN direction, integrated into firewalls: FortiGate, Palo Alto, pfSense, IPtables