febiNJ (febinrev)

febinrev

Geek Repo

Location:Chennai,India

Home Page:febinj.medium.com

Twitter:@febinnj

Github PK Tool:Github PK Tool

febiNJ's repositories

dirtypipez-exploit

CVE-2022-0847 DirtyPipe Exploit.

deepin-linux_reader_RCE-exploit

CVE-2023-50254: PoC Exploit for Deepin-reader RCE that affects unpatched Deepin Linux Desktops. Deepin Linux's default document reader "deepin-reader" software suffers from a serious vulnerability due to a design flaw that leads to Remote Command Execution via crafted docx document.

Language:ShellStargazers:12Issues:4Issues:0

rshellz

rShellZ s a linux reverse-shell & exploitation assistance framework. With lots of payload and post exploitation modules.

Language:ShellLicense:GPL-3.0Stargazers:11Issues:2Issues:0

tinyfilemanager-2.4.3-exploit

A Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project's Tiny File Manager <= 2.4.6 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server.

Language:PythonStargazers:11Issues:2Issues:0

slippy-book-exploit

CVE-2023-44451, CVE-2023-52076: RCE Vulnerability affected popular Linux Distros including Mint, Kali, Parrot, Manjaro etc. EPUB File Parsing Directory Traversal Remote Code Execution

Language:ShellStargazers:8Issues:2Issues:0

admin_fuzz

A handy,clean and easy tool for pentesters, for finding the admin panels of websites

Language:PythonStargazers:7Issues:2Issues:0

CVE-2021-46398_Chamilo-LMS-RCE

Chamilo LMS v1.11.14 was discovered to contain a zero click code injection vulnerability which allows attackers to execute arbitrary code via a crafted plugin. This vulnerability is triggered through user interaction with the attacker's profile page.

atril_cbt-inject-exploit

CVE-2023-44452, CVE-2023-51698: CBT File Parsing Argument Injection that affected Popular Linux Distros

Language:ShellStargazers:4Issues:1Issues:0

AndroRAT

A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

Language:JavaLicense:MITStargazers:2Issues:0Issues:0

AD-enum-custom

Custom scripts and tools for AD enumeration

Language:PowerShellStargazers:1Issues:2Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

Malware-collection

🔬Collection(-BIGGEST-) of malware, ransomware, RATs, botnets, stealers, etc.

License:MITStargazers:1Issues:0Issues:0

blockly

The web-based visual programming editor.

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bludit

Simple, Fast, Secure, Flat-File CMS

License:MITStargazers:0Issues:0Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Language:PowerShellStargazers:0Issues:0Issues:0

CVE-2021-45010-TinyFileManager-Exploit

A Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project’s Tiny File Manager <= 2.4.3 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server.

Language:PythonStargazers:0Issues:2Issues:0

CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera

🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337

Language:HTMLStargazers:0Issues:1Issues:0

DCSyncer

Perform DCSync operation without mimikatz

Language:CStargazers:0Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

GPTs

leaked prompts of GPTs

Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

miniserve

🌟 For when you really just want to serve some files over HTTP right now!

Language:RustLicense:MITStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

tinyfilemanager-2.4.6-exploit

Tiny FIle Manager <= 2.4.3 Authenticated RCE exploit

Language:ShellStargazers:0Issues:2Issues:0

wifimouse_mouseserver_exploit

WiFi Mouse / Mouse Server exploit (0-day)

Language:ShellStargazers:0Issues:1Issues:0