Mesut Cetin (m-cetin)

m-cetin

Geek Repo

Home Page:https://redteamer.de

Github PK Tool:Github PK Tool

Mesut Cetin's repositories

webpwn

Cracking the Lenses of Perimeter Penetrationtests

Language:PythonStargazers:5Issues:1Issues:0

CVE-2024-0204

This script exploits the CVE-2024-0204 vulnerability in Fortra GoAnywhere MFT, allowing the creation of unauthorized administrative users, for educational and authorized testing purposes.

Language:PythonStargazers:2Issues:1Issues:0

CVE-2024-20767

Proof of Concept for CVE-2024-20767. Arbitrary file read from Adobe ColdFusion

Language:PythonStargazers:1Issues:1Issues:0

LsassDump

Simple LSASS Dumper created using C# as an alternative to using Mimikatz memory dumper

Language:C#Stargazers:1Issues:1Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

License:MITStargazers:0Issues:0Issues:0

CVE-2023-25157

CVE-2023-25157 - GeoServer SQL Injection - PoC

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-27997-check

Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

cve-2023-3519-citrix-scanner

Citrix Scanner for CVE-2023-3519

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2023-51467

A PoC exploit for CVE-2023-51467 - Apache OFBiz Authentication Bypass

Language:PythonStargazers:0Issues:0Issues:0

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

h2tinker

Low-level HTTP/2 client implementation for experimenting with the protocol.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Hangman

A hangman game made using python and flask

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

KeeThief

Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

LinkedInDumper

Python 3 script to dump company employees from LinkedIn API

Language:PythonStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

portswigger-labs

Python scripts to solve PortSwigger Labs and learn web security.

Language:PythonStargazers:0Issues:0Issues:0
Language:AssemblyStargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoStargazers:0Issues:0Issues:0

scraper

Efficiently extract valuable download links from websites and subdomains using an advanced bash script. Streamline your web scraping process by excluding URLs with popular image extensions and mailto links, ensuring focused and targeted results.

Language:ShellStargazers:0Issues:0Issues:0

WinRAR-Code-Execution-Vulnerability-CVE-2023-38831

Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)

License:MITStargazers:0Issues:0Issues:0

wireshark-ssl-decrypt

Decrypting SSL traffic with WireShark for security professionals and penetration tester.

Stargazers:0Issues:1Issues:0