p2's repositories

CVE-2021-34473

CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability

Language:PythonStargazers:30Issues:2Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847

Language:CLicense:GPL-2.0Stargazers:1Issues:1Issues:0
Language:PythonLicense:MITStargazers:1Issues:1Issues:0

sherloq

An open-source digital image forensic toolset

Language:PerlLicense:GPL-3.0Stargazers:1Issues:1Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:1Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:1Issues:0

badPods

A collection of manifests that will create pods with elevated privileges.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

cve-2020-0601

Zeek package to detect CVE-2020-0601

Language:ZeekLicense:NOASSERTIONStargazers:0Issues:1Issues:0

CVE-2021-2394

POC of CVE-2021-2394

Language:JavaStargazers:0Issues:1Issues:0

CVE-2021-33766-ProxyToken

ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit

Language:ShellStargazers:0Issues:1Issues:0

CVE-2021-33909

Sequoia exploit (7/20/21)

Language:CStargazers:0Issues:1Issues:0

CVE-2021-36934

C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM

Language:C#Stargazers:0Issues:1Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:0Issues:1Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Language:SmartyStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

json-streaming-logs

Bro script package to create JSON formatted logs to stream into data analysis systems.

Language:BroLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

PowerShell-Docs

The official PowerShell documentation sources

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

react-redux-jwt-authentication-example-vrnjke

Created with StackBlitz ⚡️

Language:JavaScriptStargazers:0Issues:2Issues:0

redxor

Detection of Linux Malware C2 RedXOR - demonstration

Language:ZeekStargazers:0Issues:1Issues:0

source-code-hunter

😱 从源码层面,剖析挖掘互联网行业主流技术的底层实现原理,为广大开发者 “提升技术深度” 提供便利。目前开放 Spring 全家桶,Mybatis、Netty、Dubbo 框架,及 Redis、Tomcat 中间件等

Language:JavaLicense:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0