d7x's repositories

pyrsacrack

PyRSACrack is a tool which cracks weak SSH credentials by provided authorized_keys file containing the public ssh keys. In case there are weak ssh credentials sharing a common GCD the script will generate a private key based on the public keys for the corresponding users automatically.

Language:PythonLicense:GPL-3.0Stargazers:7Issues:0Issues:0

udf_root

MySQL User-Defined function Dynamic Library Local Privilege Escalation

Language:PythonLicense:MITStargazers:7Issues:1Issues:0

dependency_resolver

Dependency resolver is an application written in C which parses package dependencies from a .pms file which describes the dependencies in json format. I wrote it in 2016 as a task assignment for a job interview. In its current state it may or may not be of practical use but it can be easily modified. Feel free to use it or redistribute it as long as you keep the credits in the file and value my work as the original author.

Language:CLicense:GPL-3.0Stargazers:2Issues:1Issues:0

searchsploitpkg

This script will take the results from a package list (like a package list from linuxprivchecker or windows' tasklist) and loop through searchsploit to find any relevant exploits for each package. The script will take the value before the first '-' (dash) or provided separator so you may wish to modify the more important packages like the linux kernel to avoid a broad search.

Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0
Language:CStargazers:1Issues:0Issues:0
Language:C#Stargazers:0Issues:2Issues:0

Burp-Suite-Extensions

Burp Suite Extension Skeleton files & Custom Burp Suite Extensions I authored

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

JSON-Payloads

JSON Deserialization payloads

Stargazers:0Issues:2Issues:0

misc

bash, pythons scripts etc.

Language:ShellStargazers:0Issues:1Issues:0

Nmap-Tools

SpiderLabs shared Nmap Tools

Language:LuaStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

pyImageScraper

Scrape images from a provided url and save them to a local path (supports http auth)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

quick_chroot

A quick chroot script which might be used to recover grub or mount an existing linux installation to interact within the filesystem

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

reactxss

An XSS smoke test for ReactJS

Language:TypeScriptLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

smtp_relay_check

SMTP Open Relay Check script, written in Python

Language:PythonStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

synstats

Used to pull a summary CSV of an SRT's statistics on the Synack Red Team platform

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0