Dor (d0rb)

d0rb

Geek Repo

Location:Israel

Twitter:@Itsd0r

Github PK Tool:Github PK Tool

Dor 's repositories

CVE-2023-36874

CVE-2023-36874 PoC

CVE-2023-38545

socks5 heap buffer overflow

Language:PythonStargazers:23Issues:2Issues:0

CVE-2023-30943

CVE-2023-30943 RCE PoC

Language:PHPStargazers:16Issues:1Issues:0

CVE-2024-21388

This Python script exploits a vulnerability (CVE-2024-21388) in Microsoft Edge, allowing silent installation of browser extensions with elevated privileges via a private API.

Language:PythonStargazers:6Issues:2Issues:0

CVE-2024-21762

The PoC demonstrates the potential for remote code execution by exploiting the identified security flaw.

CVE-2024-21378

This repository contains an exploit for targeting Microsoft Outlook through Exchange Online, leveraging a vulnerability to execute arbitrary code via COM DLLs. The exploit utilizes a modified version of Ruler to send a malicious form as an email, triggering the execution upon user interaction within the Outlook thick client.

Language:PythonStargazers:5Issues:1Issues:0

CVE-2023-33242

CVE-2023-33242 PoC

Language:C++Stargazers:4Issues:1Issues:0

CVE-2023-36899

CVE-2023-36899 PoC

Language:C++Stargazers:4Issues:2Issues:0

ADB-IP-ROTATION

Use your mobile phone to gain a temporary IP address using ADB and data tethering.

Language:PythonStargazers:3Issues:1Issues:0

CVE-2023-42931

The exploit targets a critical privilege escalation vulnerability in macOS versions Monterey, Ventura, and Sonoma.

CVE-2024-4439

The provided exploit code leverages a stored Cross-Site Scripting (XSS) vulnerability (CVE-2024-4439) in WordPress Core versions up to 6.5.1.

Language:PythonStargazers:3Issues:1Issues:0

CVE-2023-37979

CVE-2023-37979 PoC and Checker

Language:PythonStargazers:2Issues:1Issues:0

CVE-2023-49606

Critical use-after-free vulnerability discovered in Tinyproxy

LogoFail-PoC

This is a hypothetical demonstration of the process involved in exploiting LogoFail, it theoretically includes the necessary steps.

Language:AssemblyStargazers:2Issues:1Issues:0

CVE-2023-26469

CVE-2023-26469 REC PoC

Language:PythonStargazers:1Issues:1Issues:0

CVE-2023-33246

CVE-2023-33246 POC

Language:PythonStargazers:1Issues:1Issues:0

PendoTMDBApp

themoviedb.org native android app

Language:JavaStargazers:1Issues:1Issues:0

behavidence

behavidence test iOS

Language:SwiftStargazers:0Issues:1Issues:0

CVE-2023-2916

CVE-2023-2916 PoC

Language:PythonStargazers:0Issues:1Issues:0

CVE-2023-3519

CVE-2023-3519

Language:PythonStargazers:0Issues:1Issues:0

envitech

Native android app

Language:JavaStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

AMSI-Bypass

This repository contains a proof of concept exploit for the AMSI Write Raid 0day Vuln

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-34527

CVE-2021-34527 PrintNightmare PoC

Language:PythonStargazers:0Issues:1Issues:1

CVE-2023-4174

CVE-2023-4174 PoC

Language:PythonStargazers:0Issues:1Issues:0

TeamViewerAssist

TeamViewerAssist is a simple python script that closes the instance of current running teamviewer , then downloads teamviewer QS , running it and taking a screenshot when its running and upload that screenshot the an FTP server.

Stargazers:0Issues:1Issues:0

TTWAFpy

TTWAF ported to Python

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0