Marco's repositories

Stargazers:0Issues:0Issues:0

bbrf-server

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Language:ShellStargazers:0Issues:0Issues:0

BurpSuiteHTTPSmuggler

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

CVE-2019-0708

Only Hitting PoC [Tested on Windows Server 2008 r2]

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-34039

VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)

Stargazers:0Issues:0Issues:0

dompdf-rce

RCE exploit for dompdf

Language:PHPStargazers:0Issues:0Issues:0

FavFreak

Making Favicon.ico based Recon Great again !

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

file-extension-list

Organised collection of common file extensions

Language:LuaLicense:UnlicenseStargazers:0Issues:0Issues:0

gpt4all

gpt4all: a chatbot trained on a massive collection of clean assistant data including code, stories and dialogue

Language:PythonStargazers:0Issues:0Issues:0

imagepayloadgen

Generate image payloads in JS to bypass filters

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

log4j-payload-generator

Log4j jndi injects the Payload generator

Language:JavaStargazers:0Issues:0Issues:0

PHP-vulnerability-audit-cheatsheet

This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabilities you generally find with that function.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:0Issues:0Issues:0

Qu1cksc0pe

All-in-One malware analysis tool.

Language:YARALicense:GPL-3.0Stargazers:0Issues:0Issues:0

security-cheat-sheet

Minimalist cheat sheet for developpers to write secure code

Language:HTMLStargazers:0Issues:0Issues:0

SeManageVolumeAbuse

SeManageVolumePrivilege to SYSTEM

Language:C++Stargazers:0Issues:0Issues:0

SpamChannel

Spoof emails from any domain using MailChannels (+2 Million)

Language:JavaScriptStargazers:0Issues:0Issues:0

spring-spel-0day-poc

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP

Stargazers:0Issues:0Issues:0

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

Language:C++Stargazers:0Issues:0Issues:0

weird_proxies

Reverse proxies cheatsheet

Language:PythonStargazers:0Issues:0Issues:0