Ashish Kunwar's repositories

Log-4-JAM

Log4j JNDI inj. vuln scanner

Language:PythonStargazers:65Issues:5Issues:0

CVE-2021-33044

Dahua IPC/VTH/VTO devices auth bypass exploit

rpckiller

xmlrpc.php pingback checker

CVE-2021-26084

Confluence OGNL injection

Language:PythonStargazers:15Issues:2Issues:0

CitrixFall

nse script to identify server vulnerable to CVE-2023-3519

Language:LuaStargazers:14Issues:1Issues:0

CVE-2021-26294

Directory Traversal in Afterlogic webmail aurora and pro

Language:PythonStargazers:8Issues:2Issues:0

vcenter_fileread_exploit

VMware vCenter earlier v(7.0.2.00100) unauthorized arbitrary file read

Language:PythonStargazers:5Issues:2Issues:0

LongTail-AMF

vcenter AMF object deserialization exploit

Language:PythonStargazers:4Issues:2Issues:0

Multi-infra-ssrf

abuse the X-Forwarded header to map the infra or dos it

Language:PythonStargazers:4Issues:2Issues:0

PoC-Mon

Monitoring github for CVE PoC repos using Flaskapi .

Language:PythonStargazers:4Issues:1Issues:0

ESF-Exchange-Shell-Finder

This is a personal repo containing scripts in py for detecting shells on vuln exchange servers.

Language:PythonStargazers:3Issues:3Issues:0

CVE-2021-40859

Auerswald COMpact 8.0B Backdoors exploit

Language:PythonStargazers:1Issues:2Issues:0

ESXi-version-grab-

Simple python script to grab the version of the VMware ESXi

Language:PythonStargazers:1Issues:2Issues:0

hackGPT

I leverage OpenAI and ChatGPT to do hackerish things

Language:Jupyter NotebookStargazers:1Issues:1Issues:0

mqtt-packet

Parse and generate MQTT packets like a breeze in JS

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:1Issues:0

Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft

This repo provides a nice and easy way for linking an existing NFT smart contract to this minting dapp. There are two ways of using this repo, you can go the simple route or the more complex one. The simple route is so simple, all you need to do is download the build folder on the release page and change the configuration to fit your needs. (Follow the video for a walk through). The more complex route allows you to add additional functionality if you are comfortable with coding in react.js. (Follow the below instructions for a walk through).

Language:C#Stargazers:1Issues:1Issues:0

VT_MD5_scanner

This code is created to scan system and extracts md5 hash and matches for malicious using virustotal api as well as individual MD5 hash

Language:PythonStargazers:1Issues:3Issues:0

ai-travel-planner

Travel Planner&Itinerary Generator - Using OpenAI Chat Completion API

Language:JavaScriptStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-20837

XMLRPC - RCE in MovableTypePoC

Language:RubyStargazers:0Issues:1Issues:0

CVE-2021-3129

Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)

Language:PHPStargazers:0Issues:1Issues:0

dorkerdevil

Config files for my GitHub profile.

Stargazers:0Issues:2Issues:0

gitlab_userdump

gitlab user enum

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:0Issues:1Issues:0

log4j-affected-db

A community sourced list of log4j-affected software

License:CC0-1.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Spring4Shell-POC

Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit

Language:PythonStargazers:0Issues:1Issues:0