THE R3DXPL0IT's repositories

Apache-Superset-Remote-Code-Execution-PoC-CVE-2018-8021

CVE-2018-8021 Proof-Of-Concept and Exploit

Language:PythonLicense:AGPL-3.0Stargazers:106Issues:4Issues:1

CVE-2018-4407

IOS/MAC Denial-Of-Service [POC/EXPLOIT FOR MASSIVE ATTACK TO IOS/MAC IN NETWORK]

Language:PythonLicense:AGPL-3.0Stargazers:33Issues:6Issues:0

Damn-Small-URL-Crawler

A Minimal Yet Powerful Crawler for Extracting all The Internal/External/Fuzz-able Links from a website

Language:PythonLicense:AGPL-3.0Stargazers:29Issues:1Issues:1

ZombieBotV12

Zombie Bot from Darkweb

Language:PythonStargazers:28Issues:4Issues:0

SecRep

SecRep Is a Repository That Contain Useful Intrusion, Penetration and Hacking Archive Including Tools List, Cheetsheet and Payloads

License:GPL-3.0Stargazers:19Issues:2Issues:0

TheXFramework

Network/WebApplication Information Gathering, Enumeration and Vulnerability Scanning (Under Development)

Language:PythonLicense:AGPL-3.0Stargazers:18Issues:2Issues:0

CVE-2018-15473

OpenSSH 7.7 - Username Enumeration

Py4Sec

Python3 Samples For Penetration Testing / Ethical Hacking (Offensive Side of The Python)

Language:PythonLicense:GPL-3.0Stargazers:14Issues:2Issues:0

RTSPServer-Code-Execution-Vulnerability

RTSPServer Code Execution Vulnerability CVE-2018-4013

BitcoinCore-DOS-DoubleSpending

PoC of BitcoinCore Denial-Of-Service and DoubleSpending

Language:PythonLicense:AGPL-3.0Stargazers:7Issues:2Issues:0

CVE-2018-7600

CVE-2018-7600 POC (Drupal RCE)

Language:PythonLicense:GPL-3.0Stargazers:7Issues:1Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:6Issues:1Issues:0

CVE-2018-6961

VMware NSX SD-WAN command injection vulnerability

Language:PythonStargazers:5Issues:1Issues:0

r3dJigSaw

Experiments On Malware Development Based on Jigsaw Malware

Language:C#License:MITStargazers:4Issues:1Issues:0

XSStrike

Most advanced XSS detection suite.

Language:PythonLicense:GPL-3.0Stargazers:4Issues:1Issues:0

Extreme-Exploit

An Directory For Archiving Non-Robust Exploits, Exploit Samples and Malware Samples/Parts

Language:CStargazers:3Issues:1Issues:0

Algorithm-Implementation-Prototyping-and-Samples

Simply Meme is a repository for Putting My Sample Codes About Algorithms, Machine-Learning and Other Codes

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

edx-platform

The Open edX platform, the software that powers edX!

Language:PythonLicense:AGPL-3.0Stargazers:2Issues:1Issues:0

InstallationRepo

Collection of Installation Scripts (Made Public)

Language:PythonLicense:Apache-2.0Stargazers:2Issues:2Issues:0

PythonFaceDetection

Python FaceRecongnition (Capture,Analyze,Recongnize)

Language:PythonLicense:Apache-2.0Stargazers:2Issues:2Issues:0

serialize-command-exec

serialize-command-exec is a tool for running serialize commands on ssh

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

cGA-Binary

Sample of Compact Genetic Algorithm For Binary Optimization

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:1Issues:0

Cloudmare

Cloudflare real IP tracker.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

CrossLinked

LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping. Names can be formatted in a defined naming convention for further security testing.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

kafka-stack-docker-compose

docker compose files to create a fully working kafka stack

Language:ShellLicense:Apache-2.0Stargazers:1Issues:1Issues:0

RTTM

Real Time Threat Monitoring Tool

Language:JavaLicense:Apache-2.0Stargazers:1Issues:1Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:1Issues:1Issues:0

WAFlulz

WAF Exploitation Framework

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

webcgi-exploits

Multi-language web CGI interfaces exploits.

Language:PHPLicense:Apache-2.0Stargazers:1Issues:1Issues:0

Malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

License:NOASSERTIONStargazers:0Issues:0Issues:0