rapidsafeguard (Rapidsafeguard)

Rapidsafeguard

Geek Repo

Company:Rapidsafeguard

Location:India

Home Page:www.rapidsafeguard.com

Github PK Tool:Github PK Tool

rapidsafeguard's repositories

Solr-RCE-CVE-2019-0192

Apache Solr remote code execution via dataImportHandler

Language:PythonStargazers:5Issues:2Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

CORS-POC

CORS-POC-Used in Youtube Video

Stargazers:1Issues:0Issues:0

RsgScan

RSGScan is network scanning tool with CVE integration . Tool is based on python.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Apache-Nifi

Apache Nifi Remote code execution

Language:PythonStargazers:0Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:0Issues:0

awesome-iot

Awesome IoT. A collaborative list of great resources about IoT Framework, Library, OS, Platform

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

CVE-2019-11581

Atlassian JIRA Template injection vulnerability RCE

Stargazers:0Issues:0Issues:0

cve-2020-0688

cve-2020-0688

Stargazers:0Issues:0Issues:0

cvebase.com

cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

IoT_vulnerabilities

This repo contains alls the vulnerabilities identified as a part of security research against IoT devices

Stargazers:0Issues:0Issues:0

IoTGoat

IoTGoat is a deliberately insecure firmware based on OpenWrt.

Language:CStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

Monitorizer

The ultimate subdomain monitorization framework

Stargazers:0Issues:0Issues:0

MoxaRouter-CVE

dentified in Industrial router IIoT system Moxa AWK-3121

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Leran Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

RootTheBox

A Game of Hackers (CTF Scoreboard & Game Manager)

License:Apache-2.0Stargazers:0Issues:0Issues:0

Shadowhammer

tool from kaspers lab

Stargazers:0Issues:0Issues:0

sweyntooth_bluetooth_low_energy_attacks

Proof of Concept of Sweyntooth Bluetooth Low Energy (BLE) vulnerabilities.

Stargazers:0Issues:0Issues:0

vBulletinExploit

Pre-Auth Remote Code Execution

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0