Juan Pablo Perata (cxzero)

cxzero

Geek Repo

Home Page:cxzero.github.io

Twitter:@cxzero

Github PK Tool:Github PK Tool


Organizations
GuayoyoCyber

Juan Pablo Perata's repositories

Language:JavaStargazers:1Issues:0Issues:0

CVE-2017-7494

Remote root exploit for the SAMBA CVE-2017-7494 vulnerability

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

cve-2020-10977

GitLab 12.9.0 Arbitrary File Read

Language:PythonStargazers:1Issues:0Issues:0

EzpzShell

Collection Of Reverse Shell that can easily generate using Python3 ,Golang and Rust

Stargazers:1Issues:0Issues:0

OWASP-CSRFGuard

OWASP CSRFGuard 3.1.0

Language:JavaStargazers:1Issues:1Issues:0

Powershell-PostExploitation

Scripts created to help with post exploitation of a Windows host

Language:PowerShellStargazers:1Issues:0Issues:0

Buffer_Overflow

Don't let buffer overflows overflow your mind

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

COMahawk

Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322

Language:C++Stargazers:0Issues:0Issues:0

CVE-2007-2447

CVE-2007-2447 - Samba usermap script

Stargazers:0Issues:0Issues:0

CVE-2018-15473-Exploit

Exploit written in Python for CVE-2018-15473 with threading and export formats

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-7600

Exploit for Drupal 7 <= 7.57 CVE-2018-7600

Stargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:0Issues:0

Drupalgeddon2

Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)

Stargazers:0Issues:0Issues:0

exploit

Collection of different exploits

Stargazers:0Issues:0Issues:0

gitlab-SSRF-redis-RCE

GitLab 11.4.7 SSRF配合redis远程执行代码

Stargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:1Issues:0

how-to-upload-a-file-in-php-with-example

An example that demonstrates the basics of file upload in PHP.

Stargazers:0Issues:0Issues:0

Juicy-Potato-x86

Juicy Potato for x86 Windows

Stargazers:0Issues:0Issues:0

MacForensics

Scripts to process macOS forensic artifacts

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP

OSCP custom scripts

Stargazers:0Issues:0Issues:0

oscp-7

Scripts and things that I have created when I was doing OSCP.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pfsense-code-exec

authenticated arbitrary code execution exploit in pfsense community edition <= 2.2.6

Stargazers:0Issues:0Issues:0

tutorials.CRUD-Operations

:blue_book: FIWARE 103: Manipulating Context Data through CRUD Operations

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

tutorials.IoT-Sensors

:orange_book: FIWARE 201: Introduction to IoT Sensors

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Watson

Watson v0.1

License:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial-modified

That repository contains my updates to the well know java deserialization exploitation tool ysoserial.

License:MITStargazers:0Issues:0Issues:0

zap-plugin

The Official OWASP ZAP Jenkins Plugin extends the functionality of the ZAP security tool into a CI Environment.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0