Antonio Francesco Sardella's repositories

CTF-Writeups

Bunch of CTF writeups.

Language:HTMLStargazers:34Issues:3Issues:0

gitlab_rce_cve-2022-2884

Exploits GitLab authenticated RCE vulnerability known as CVE-2022-2884.

Language:PythonLicense:UnlicenseStargazers:19Issues:1Issues:0

spring-break_cve-2017-8046

This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046).

Language:JavaLicense:NOASSERTIONStargazers:17Issues:4Issues:2

SpringBreakVulnerableApp

WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk!

Language:JavaLicense:MITStargazers:11Issues:3Issues:0

data-grabber

This is a simple PHP script that can be used as a cookie grabber / session stealer. It uses MySQL to store data in a structured way.

Language:PHPLicense:MITStargazers:9Issues:2Issues:0

wordpress_cve-2018-6389

Tries to exploit a WordPress vulnerability (CVE-2018-6389) which can be used to cause a Denial of Service.

Language:JavaLicense:MITStargazers:2Issues:2Issues:0

cacti-rce-cve-2022-46169-vulnerable-application

WARNING: This is a vulnerable application to test the exploit for the Cacti command injection (CVE-2022-46169). Run it at your own risk!

Language:PHPLicense:UnlicenseStargazers:1Issues:1Issues:0

struts2_cve-2017-5638

This is a sort of Java porting of the Python exploit at: https://www.exploit-db.com/exploits/41570/.

Language:JavaLicense:MITStargazers:1Issues:2Issues:0

AltoroJ

WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionality but not app security. It's a simple and uncluttered platform for demonstrating and learning more about real-life application security issues.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AltoroMutual-OWASP-ZAP-Context

Altoro Mutual OWASP ZAP Context file

Stargazers:0Issues:1Issues:0

massive-appscan-prepare

This is a Python 2.7 script that can be used to launch massive 'appscan prepare' commands.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

massive-git-clone

This is a Python 2.7 script that can be used to clone several Git repositories defined, via URL, into a text file.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

cacti-rce-snmp-options-vulnerable-application

WARNING: This is a vulnerable application to test the exploit for the Cacti command injection (CVE-2023-39362). Run it at your own risk!

Language:PHPLicense:UnlicenseStargazers:0Issues:1Issues:0

ctf-rsa-breaker

This is a Python 2.7 script that can be used to solve RSA challenges in CTFs.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:3Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

v8worker2

Minimal golang binding to V8

Language:GoStargazers:0Issues:1Issues:0