bcoles

bcoles

Geek Repo

Company:` rm -rf /* `

Location:` rm -rf /* `

Home Page:https://itsecuritysolutions.org

Github PK Tool:Github PK Tool

bcoles's repositories

kernel-exploits

Various kernel exploits

Language:CStargazers:688Issues:29Issues:0

kasld

Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address as an unprivileged local user, for the purpose of bypassing Kernel Address Space Layout Randomization (KASLR).

Language:CLicense:MITStargazers:390Issues:11Issues:2

local-exploits

Various local exploits

Language:ShellStargazers:131Issues:7Issues:0

jira_scan

A simple remote scanner for Atlassian Jira

Language:RubyLicense:MITStargazers:115Issues:5Issues:2

metasploit-logos

Custom Metasploit logos

Language:ShellStargazers:44Issues:4Issues:0

liferay_scan

A simple remote scanner for Liferay Portal

Language:RubyLicense:MITStargazers:18Issues:4Issues:0

linux-audit

Lazily wraps various Linux system auditing tools

Language:ShellLicense:MITStargazers:15Issues:4Issues:0

serenity-exploits

Various exploits for SerenityOS

Language:C++Stargazers:15Issues:5Issues:0

sitecore_scan

A simple remote scanner for Sitecore CMS

Language:RubyLicense:MITStargazers:11Issues:4Issues:0

spiderfoot

SpiderFoot, the most complete OSINT collection and reconnaissance tool.

Language:PythonLicense:MITStargazers:7Issues:5Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:6Issues:5Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:4Issues:3Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:4Issues:4Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3Issues:3Issues:0

arp-scan

The ARP Scanner

Language:CLicense:GPL-3.0Stargazers:2Issues:2Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:LuaLicense:NOASSERTIONStargazers:2Issues:4Issues:0

NotQuite0DayFriday

This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.

Language:PythonLicense:NOASSERTIONStargazers:2Issues:1Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:1Issues:1Issues:0

serenity

The Serenity Operating System 🐞

Language:C++License:BSD-2-ClauseStargazers:1Issues:2Issues:0

serenity-fuzz-corpora

Fuzz corpora that shouldn't *quite* go into Serenity, I think

License:BSD-2-ClauseStargazers:1Issues:2Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:3Issues:0

bmo

RethinkDB bulk load pipe command line interface

Language:GoLicense:MITStargazers:0Issues:1Issues:0

CVE-2021-4154

CVE-2021-4154 exploit

Language:CStargazers:0Issues:1Issues:0

CVE-2022-0185

CVE-2022-0185

Language:CStargazers:0Issues:1Issues:0

CVE-2022-2588

exploit for CVE-2022-2588

Language:CStargazers:0Issues:1Issues:0

graudit

grep rough audit - source code auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

mettle

This is an implementation of a native-code Meterpreter, designed for portability, embeddability, and low resource utilization.

Language:CStargazers:0Issues:1Issues:0

netdiscover

Netdiscover, ARP Scanner (official repository)

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

rex-exploitation

Rex library for various exploitation helpers

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated proof-of-concept (PoC) exploits.

License:GPL-3.0Stargazers:0Issues:0Issues:0