Larry W. Cashdollar (lcashdol)

lcashdol

Geek Repo

Location:FL, USA

Home Page:http://www.vapidlabs.com

Twitter:@_larry0

Github PK Tool:Github PK Tool

Larry W. Cashdollar's repositories

Exploits

Exploits for various CVEs

Language:ShellLicense:MITStargazers:213Issues:16Issues:1

UPX

A utility to fix intentionally corrupted UPX packed files.

Language:CLicense:Apache-2.0Stargazers:69Issues:5Issues:3
Language:ShellStargazers:46Issues:4Issues:0

WAPot

A honeypot that can be used to observe traffic directed at home routers.

Language:CSSStargazers:17Issues:2Issues:0

symlinker

A tool to exploit legacy /tmp symlink file vulnerabilities.

Language:CStargazers:5Issues:3Issues:0

l0pht-watch

Some modifications to l0pht-watch for IRIX 6.5

Language:CStargazers:4Issues:3Issues:0

shittyshell

A shitty php shell.

Language:PHPLicense:GPL-3.0Stargazers:2Issues:2Issues:0

cowrie

Cowrie SSH/Telnet Honeypot

Language:PythonLicense:NOASSERTIONStargazers:1Issues:2Issues:0

kit_hunter

A basic phishing kit scanner for dedicated and semi-dedicated hosting

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Log4jTools

Tools for investigating Log4j CVE-2021-44228

Language:PythonStargazers:1Issues:1Issues:0

akamai-security-research

This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AMP-Research

Research on UDP/TCP amplification vectors, payloads and mitigations against their use in DDoS Attacks

Language:CLicense:MITStargazers:0Issues:1Issues:0

cvelist

Pilot program for CVE submission through GitHub

Stargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

fsnoop

Fsnoop is a tool to monitor file operations on GNU/Linux systems. Its primary purpose is to detect bad temporary file usages and therefore, file race condition vulnerabilities.

Language:CStargazers:0Issues:0Issues:0

gore

GoRE - Package gore is a library for analyzing Go binaries

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ICG-AutoExploiterBoT

Wordpress :fire: Joomla :fire: Drupal :fire: OsCommerce :fire: Prestashop :fire: Opencart :fire:

Stargazers:0Issues:1Issues:0

LiSa-1

Sandbox for automated Linux malware analysis.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:2Issues:0
Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

rca-cambio-linux

Getting Linux on the RCA Cambio

Stargazers:0Issues:1Issues:0

RDP

notes on RDP attacks

Stargazers:0Issues:2Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

sshsyrup

A low-to-medium interaction SSH Honeypot with features to capture terminal activity and upload to asciinema.org

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

trojan-source

Trojan Source: Invisible Vulnerabilities

Language:SCSSStargazers:0Issues:1Issues:0

Veskys

Veskys CIPC-GC08HYL Notes

Stargazers:0Issues:2Issues:0

wordpot

A Wordpress Honeypot

Language:CSSStargazers:0Issues:2Issues:0

wy876POC

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了100多个poc/exp

Stargazers:0Issues:0Issues:0