Juan Pablo Perata (cxzero)

cxzero

Geek Repo

Home Page:cxzero.github.io

Twitter:@cxzero

Github PK Tool:Github PK Tool


Organizations
GuayoyoCyber

Juan Pablo Perata's repositories

CVE-2022-42889-text4shell

CVE-2022-42889 aka Text4Shell research & PoC

Language:JavaStargazers:18Issues:1Issues:0

xss-finder

PoC tool to check if a URL is vulnerable to XSS

Language:JavaStargazers:4Issues:1Issues:0

ctf-writeups

A series of many CTFs writeups made by me.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Language:JavaStargazers:1Issues:0Issues:0

cve-2021-44228-rce-poc

A Remote Code Execution PoC for Log4Shell (CVE-2021-44228)

Language:JavaStargazers:1Issues:0Issues:0

CVE-2022-1388_PoC

F5 BIG-IP RCE exploitation (CVE-2022-1388)

License:GPL-3.0Stargazers:1Issues:0Issues:0

CVE-2022-22965-spring4shell

CVE-2022-22965 Spring4Shell research & PoC

Language:PythonStargazers:1Issues:1Issues:0

CVE-2022-39952

POC for CVE-2022-39952

Stargazers:1Issues:0Issues:0

CVE-2022-40684

A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager

Language:PythonStargazers:1Issues:0Issues:0

local-spring-vuln-scanner

Simple local scanner for applications containing vulnerable Spring libraries

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

Language:JavaStargazers:1Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

spring-core-rce

spring框架RCE漏洞 CVE-2022-22965

Language:PythonStargazers:1Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0

spring-spel-0day-poc

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP

Stargazers:1Issues:0Issues:0

Spring4Shell-POC

Spring4Shell Proof Of Concept/Information

Language:PythonStargazers:1Issues:0Issues:0

Spring4Shell-POC-1

Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit

Language:PythonStargazers:1Issues:0Issues:0

spring4shell_vulnapp

Intentionally Vulnerable to Spring4Shell

Language:JavaLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

SpringCore0day

SpringCore0day from https://share.vx-underground.org/

Language:PythonStargazers:1Issues:0Issues:0

SpringShell

Spring Core RCE

Language:PythonStargazers:1Issues:0Issues:0

VirusTotalC2

Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have a free one

Language:C++Stargazers:1Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472 ZeroLogon

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2023-25690-POC

CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.

Language:DockerfileStargazers:0Issues:0Issues:0

cxzero.github.io

Personal website at https://cxzero.github.io

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

HTB-Business-CTF-2023-The-Great-Escape

Hackthebox Business CTF 2023- The Great Escape Writeups

Stargazers:0Issues:0Issues:0

htb-cyber-apocalypse-2024

Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale

Language:PythonStargazers:0Issues:0Issues:0

public-templates-htb

Templates for submissions

Stargazers:0Issues:0Issues:0