mokeneto

mokeneto

Geek Repo

Github PK Tool:Github PK Tool

mokeneto's starred repositories

CVE-2024-22274-RCE

PoC - Authenticated Remote Code Execution in VMware vCenter Server (Exploit)

Language:PythonStargazers:29Issues:0Issues:0

CVE-2024-36991

POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.

Language:PythonStargazers:93Issues:0Issues:0

CVE-2024-4885

Exploit for CVE-2024-4885

Language:PythonStargazers:11Issues:0Issues:0

CVE-2024-36401

Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit

License:MITStargazers:21Issues:0Issues:0

CVE-2024-36401

POC for CVE-2024-36401. This POC will attempt to establish a reverse shell from the vlun targets.

Language:PythonStargazers:28Issues:0Issues:0

CSPTBurpExtension

CSPT is an open-source Burp Suite extension to find and exploit Client-Side Path Traversal.

Language:JavaLicense:Apache-2.0Stargazers:57Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4727Issues:0Issues:0

cnext-exploits

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Language:PythonStargazers:316Issues:0Issues:0

wrapwrap

Generates a `php://filter` chain that adds a prefix and a suffix to the contents of a file.

Language:PythonStargazers:150Issues:0Issues:0

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

Language:C++License:BSD-3-ClauseStargazers:398Issues:0Issues:0

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14492Issues:0Issues:0

okta-terrify

Okta Verify and Okta FastPass Abuse Tool

Language:C#Stargazers:246Issues:0Issues:0

CVE-2024-29849

Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)

Language:PythonStargazers:80Issues:0Issues:0

certspotter

Certificate Transparency Log Monitor

Language:GoLicense:MPL-2.0Stargazers:943Issues:0Issues:0

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

Language:C#License:MITStargazers:461Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1812Issues:0Issues:0

GAMADV-XTD3

Command line tool to manage Google Workspace

Language:PythonStargazers:692Issues:0Issues:0

CVE-2024-3400

CVE-2024-3400

Language:PythonStargazers:51Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:7978Issues:0Issues:0

IPPrintC2

PoC for using MS Windows printers for persistence / command and control via Internet Printing

Language:PowerShellLicense:MITStargazers:134Issues:0Issues:0

keychecker

a key checker for various AI services

Language:PythonLicense:NOASSERTIONStargazers:41Issues:0Issues:0
Language:BatchfileStargazers:75Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Language:CStargazers:425Issues:0Issues:0

maester

The core repository for the Maester module with helper cmdlets that will be called from the Pester tests.

Language:HTMLLicense:MITStargazers:246Issues:0Issues:0

server-side-prototype-pollution

A collection of Server-Side Prototype Pollution gadgets and exploits

Language:JavaScriptLicense:MITStargazers:112Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:82530Issues:0Issues:0

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:265Issues:0Issues:0

reverse-ssh

Statically-linked ssh server with reverse shell functionality for CTFs and such

Language:GoLicense:GPL-3.0Stargazers:898Issues:0Issues:0

Genzai

The IoT security toolkit to help identify IoT related dashboards and scan them for default passwords and vulnerabilities.

Language:GoLicense:Apache-2.0Stargazers:126Issues:0Issues:0

Adinfo

域信息收集工具

Language:GoStargazers:376Issues:0Issues:0