sec77 (secure-77)

secure-77

Geek Repo

Location:Germany

Home Page:secure77.de

Twitter:@secure_sec77

Github PK Tool:Github PK Tool

sec77's repositories

Perlite

A web-based markdown viewer optimized for Obsidian

Language:CSSLicense:MITStargazers:1003Issues:12Issues:100

Certipy-Docker

Certipy in Docker

Language:DockerfileStargazers:8Issues:2Issues:0

shellCodeGenerator

x64 WinExec Shellcode Generator

Language:CStargazers:5Issues:0Issues:0

CVE-2022-31262

GOG Galaxy LPE Exploit

Language:PowerShellStargazers:4Issues:5Issues:0

G19AppletLuncher

Display App Luncher for the Logitech G19 Keyboard

Language:C#License:MITStargazers:4Issues:3Issues:2

PSAccessFinder

searches recursive for folders where the current user has permissions

Language:PowerShellStargazers:4Issues:3Issues:0

powershell-http-server

simple python like http server

Language:PowerShellStargazers:3Issues:2Issues:0

CVE-2022-24853

Metabase NTLM Attack

MariaDB-UDF-remote-sys-exec

MariaDB / MySQL Remote User-Defind functino (sys_exec)

Language:PythonStargazers:2Issues:2Issues:0

amd-de-stock-check

Checks if a desired product is available on the german shop

Arduino-WOL-UDP-Server

Arduino WOL UDP Server with pin authentication

Language:C++License:MITStargazers:1Issues:3Issues:0

DCS-932-FwBuilder

Extract and Build the Firmware 1.14.04 for the DCS-932L Web Cam

Language:MakefileStargazers:1Issues:2Issues:0

house

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

kali-clean

my kali desktop setup

Language:ShellStargazers:1Issues:2Issues:0

MD5Bytes

md5 ascii string cracker

Language:C#Stargazers:1Issues:3Issues:0

CVE-2019-10999

Full exploit for D-Link DCS-5020L, POC crash for others that are vulnerable as well.

Language:PythonStargazers:0Issues:2Issues:0

CleanUpTool

Simple tool to delete files or folders older then [specified days]

Language:C#Stargazers:0Issues:3Issues:0

deepce

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

Language:ShellLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

happy-birthday

Wish your friend/loved-ones happy birthday in a nerdy way.

Language:JavaScriptStargazers:0Issues:1Issues:0

HTB_getActiveBoxes

Connect to HTB, receive all active boxes and write these to a file

Language:PythonStargazers:0Issues:3Issues:0

mysite

Docker image with PHP-FPM 8.1 & Nginx 1.22 on Alpine Linux

Language:DockerfileLicense:MITStargazers:0Issues:1Issues:0

NetTools_gMSA_Converter

Tool to convert gMSA passwords from HEX to MD4 / NT hashes

Language:PythonStargazers:0Issues:2Issues:0

openeclass

Open eClass

Stargazers:0Issues:0Issues:0

pyproxy

Very Simple TCP/UDP Proxy.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

python_templates

some python templates for ctfs and pwn stuff

Language:PythonStargazers:0Issues:2Issues:0

PythonTCPServer

Simple Python 3 TCP Server, commands provided by a yaml configuration

Language:PythonStargazers:0Issues:3Issues:0
Stargazers:0Issues:2Issues:0

WebServer_TCP_Client

Arduino Web TCP Client which provides a GUI to control a text based tcp server

Language:C++Stargazers:0Issues:3Issues:0