abramas sow's repositories

awvs14-scan

针对 Acunetix AWVS扫描器开发的批量扫描脚本,支持log4j漏洞、SpringShell、SQL注入、XSS、弱口令等专项,支持联动xray、burp、w13scan等被动批量

Language:PythonStargazers:1Issues:0Issues:0

Agnee

Find sensitive information using dorks from different search-engines.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Stargazers:0Issues:0Issues:0

arno

An automation tool to install the most popular tools for bug bounty or pentesting.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Autopwns

Scripts para automatizar explotación de máquinas de la plataforma de HackTheBox, shell como root al instante

Stargazers:0Issues:0Issues:0

censys-subdomain-finder

⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.

Stargazers:0Issues:0Issues:0

codewarrior

code-searching tool and static code analysis - Beta

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2022-0543

Redis RCE through Lua Sandbox Escape vulnerability

License:MITStargazers:0Issues:0Issues:0

CVE-2022-24637

Unauthenticated RCE in Open Web Analytics (OWA) 1.7.3

Stargazers:0Issues:0Issues:0

CVE-2022-36804-PoC

Proof of Concept exploit for CVE-2022-36804 affecting BitBucket versions <8.3.1

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hoaxshell

An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Logsensor

A Powerful Sensor Tool to discover login panels, and POST Form SQLi Scanning

License:GPL-3.0Stargazers:0Issues:0Issues:0

mgwls

Combine words from two wordlist files and concatenate them with an optional delimiter

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nginxpwner

Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulnerabilities.

License:Apache-2.0Stargazers:0Issues:0Issues:0

OSCP_Tools

Tools for passing OSCP

License:NOASSERTIONStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines.

License:CC0-1.0Stargazers:0Issues:0Issues:0

RobinHood

RobinHood - Bug Hunting Recon Automation Script

License:MITStargazers:0Issues:0Issues:0

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Language:HTMLStargazers:0Issues:0Issues:0

SQLiDetector

Simple python script that helps you to detect SQL injection "Error based" by sending multiple requests with different payloads and check for 152 regex pattern for different databases.

Language:BlitzBasicStargazers:0Issues:0Issues:0

sqlmapsh

SQLMap wrapper that lets you use Interact.sh as a DNS server for exfiltrating data with zero configuration

License:GPL-3.0Stargazers:0Issues:0Issues:0

TOP

TOP All bugbounty pentesting CVE-2022- POC Exp RCE example payload Things

Stargazers:0Issues:0Issues:0

wordlists

Real-world infosec wordlists, updated regularly

License:MITStargazers:0Issues:0Issues:0

write-up

:smirk_cat: CTF write-ups

Stargazers:0Issues:0Issues:0

Z0FCourse_ReverseEngineering

Reverse engineering focusing on x64 Windows.

License:AGPL-3.0Stargazers:0Issues:0Issues:0