miko550's repositories

CVE-2023-32315

Openfire Console Authentication Bypass Vulnerability with RCE plugin

CVE-2023-20887

VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)

TelegramBot-ChatGPT-filter-bypass

Simple Python Server for Telegram Bot that allows you to bypass content filtering in ChatGPT. This calls the OpenAI autocompletion API for DaVinci-003.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

android-spyware

Rails c&c web application for spying Android devices

License:MITStargazers:0Issues:0Issues:0

beacon_notify

New beacon notifications in Cobalt Strike for Microsoft Teams

Language:PythonStargazers:0Issues:0Issues:0

CVE-2016-10033

PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-3129

Laravel RCE (CVE-2021-3129)

Language:PythonStargazers:0Issues:1Issues:0

CVE-2022-39952

POC for CVE-2022-39952

Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Evilginx2-Phishlets

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

Stargazers:0Issues:0Issues:0

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

License:GPL-3.0Stargazers:0Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ludus_template

ludus template

Stargazers:0Issues:1Issues:0

mikoscript

my random script

Language:ShellStargazers:0Issues:1Issues:0

PayloadExample

example payload for remote execution

Language:SRecode TemplateStargazers:0Issues:1Issues:0

pentest_notes

My cheatsheet for pentest

Stargazers:0Issues:0Issues:0

pimpmyadlab

TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)

Language:PowerShellStargazers:0Issues:0Issues:0

PoC-Malware-TTPs

PoC-Malware-TTPs

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

RecycledInjector

Native Syscalls Shellcode Injector

Language:CStargazers:0Issues:0Issues:0

RedTeamOps-Havoc-101

Materials for the workshop "Red Team Ops: Havoc 101"

Stargazers:0Issues:0Issues:0

Splunk-botsv1

script and and required apps to setup splunk botsv1 on your VM

Language:ShellStargazers:0Issues:0Issues:0

SSH-Remote-Code-Execution

SSH Zero-Day Made By ClumsyLulz

License:CC0-1.0Stargazers:0Issues:0Issues:0

vulnerable-lab

vulnerable docker lab

Stargazers:0Issues:1Issues:0

wesng

Windows Exploit Suggester - Next Generation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

License:MITStargazers:0Issues:0Issues:0