Paul Taylor's repositories

dp_crypto

Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)

Language:PythonLicense:Apache-2.0Stargazers:164Issues:8Issues:15

RAU_crypto

Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)

Language:PythonLicense:Apache-2.0Stargazers:164Issues:9Issues:7

target-redirector

Target Redirector is a Burp Suite Extension written in Kotlin, which redirects all Burp requests destined for a chosen target to a different target of your choice. The hostname/IP, port and protocol (HTTP/HTTPS) can all be configured to an alternative destination.

Language:KotlinLicense:Apache-2.0Stargazers:22Issues:2Issues:0

bmc_bladelogic

BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063

Language:PythonStargazers:20Issues:3Issues:0

HexyRunner

Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.

Language:C#License:Apache-2.0Stargazers:19Issues:3Issues:0

waf-cookie-fetcher

WAF Cookie Fetcher is a Burp Suite extension written in Python, which uses a headless browser to obtain the values of WAF-injected cookies which are calculated in the browser by client-side JavaScript code and adds them to Burp's cookie jar. Requires PhantomJS.

Language:PythonLicense:Apache-2.0Stargazers:16Issues:2Issues:3

dell-emc_recoverpoint

Exploits for Dell EMC RecoverPoint enterprise data protection platform

License:Apache-2.0Stargazers:12Issues:3Issues:0

MixedUp

Mixed Mode Assembly PoC with sample payloads in DLLMain

Language:C++Stargazers:12Issues:2Issues:0

burp-extender-api-kotlin

Burp Extender API - Unofficial Kotlin version

Language:KotlinLicense:NOASSERTIONStargazers:10Issues:2Issues:0

nf_conntrack-for-scanners

Alters the nf_conntrack settings profile to make it suitable for scanners such as nmap, nessus, etc

Language:ShellLicense:Apache-2.0Stargazers:8Issues:2Issues:0

smooth-drop-shadow

Copies images, adding a smooth drop shadow, with enlargement to accommodate. Requires GIMP.

Language:ShellLicense:Apache-2.0Stargazers:8Issues:2Issues:0

PortRanger

Converts an unordered (e.g. grepped) network ports to a condensed range/list that is suitable for nmap and other tools.

Language:ShellLicense:Apache-2.0Stargazers:7Issues:2Issues:0

BurpelFish

BurpelFish - Adds Google Translate to Burp's Context Menu. "Babel Fish" language translation for app-sec testing in other languages.

Language:PythonLicense:Apache-2.0Stargazers:5Issues:3Issues:0

redacterm

Edit terminal output ready for screenshots - highlight key areas and redact sensitive info.

Language:ShellLicense:Apache-2.0Stargazers:5Issues:3Issues:0

mx-direct-mail-sender

Sends a direct email, with no relay required, by looking up the MX record and delivering the message to one of the resulting mail servers.

Language:PythonLicense:Apache-2.0Stargazers:2Issues:2Issues:1

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:2Issues:2Issues:0

Keylogger

A simple keylogger for Windows, Linux and Mac

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

picelf

Embed shellcode directly into a minimally sized ELF file

Language:ShellLicense:Apache-2.0Stargazers:1Issues:2Issues:0

bao7uo.github.io

My GitHub Pages

Language:HTMLStargazers:0Issues:1Issues:0

burp-extender-api

Burp Extender API

Language:JavaLicense:NOASSERTIONStargazers:0Issues:2Issues:0

cybersecurity-prime-resources

Cybersecurity resources for newcomers

Stargazers:0Issues:2Issues:0

desktop_refresh

Does what it says on the tin. Windows XP thru 10.

Language:PascalLicense:Apache-2.0Stargazers:0Issues:2Issues:0

nccfsas

Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.

Language:CStargazers:0Issues:1Issues:0

o365-attack-toolkit

A toolkit to attack Office365

Language:GoStargazers:0Issues:1Issues:0

Sharpmad

C# version of Powermad

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

virtualenvy

Simple script to facilitate python packages and any dependencies to run from source

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0