Airman604's repositories

jdbc-backdoor

A fake JDBC driver that allows OS command execution.

Language:JavaLicense:MITStargazers:126Issues:5Issues:1
Language:PythonLicense:MITStargazers:17Issues:2Issues:0
Language:ShellLicense:MITStargazers:3Issues:3Issues:0

CVE-2020-0601

PoC for CVE-2020-0601

Language:RubyStargazers:2Issues:1Issues:0
Language:GoLicense:MITStargazers:2Issues:1Issues:0

Hack-the-Gibson-with-Metasploit

Materials for the Metasploit workshop debuting at BSides Vancouver 2019.

License:CC-BY-SA-4.0Stargazers:2Issues:3Issues:0
License:CC0-1.0Stargazers:2Issues:2Issues:0
Language:ShellStargazers:2Issues:2Issues:0
Language:HCLLicense:MITStargazers:1Issues:1Issues:0
Language:JavaScriptStargazers:1Issues:1Issues:0

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

xxelab

A simple web app with a XXE vulnerability.

Language:HTMLStargazers:1Issues:2Issues:0
Stargazers:0Issues:1Issues:0

BLAH

Build a Jekyll blog in minutes, without touching the command line.

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

chainoffools

A PoC for CVE-2020-0601

Language:PythonStargazers:0Issues:1Issues:0

docker-timemachine

Docker image to run netatalk (compatible Time Machine for OS X)

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:2Issues:0

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:0Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:0Issues:1Issues:0
Language:ShellLicense:MITStargazers:0Issues:2Issues:0

kubeletmein

Security testing tool for Kubernetes, abusing kubelet credentials on public cloud providers.

Language:GoLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

log4shell

Operational information regarding the vulnerability in the Log4j logging library.

Stargazers:0Issues:1Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:2Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CSSStargazers:0Issues:1Issues:0

python-paddingoracle

A portable, padding oracle exploit API

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

SecureCodingDojo

The Secure Coding Dojo is a platform for delivering secure coding training.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:1Issues:0

shiva

An Ansible playbook to provision a host for penetration testing and CTF challenges

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

zerotier-discord-bot

Discord bot people can use to register and authorize a nodeId in a predefined zerotier network

Language:JavaScriptStargazers:0Issues:1Issues:0