serundengsapi's repositories

CVE-2024-24919-Bulk-Scanner

CVE-2024-24919 [Check Point Security Gateway Information Disclosure]

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

License:MITStargazers:0Issues:0Issues:0

blockchains-security-toolkit

๐Ÿ‘พ ๐˜€๐—ฎ๐˜ƒ๐—ถ๐—ป๐—ด ๐˜๐—ต๐—ฒ ๐—ณ๐˜‚๐˜๐˜‚๐—ฟ๐—ฒ ๐—ผ๐—ณ $ ๐—ณ๐—ผ๐—ฟ ๐—ณ๐˜‚๐—ป ๐—ผ๐—ฟ $ - ๐—บ๐˜† ๐—ป๐—ผ๐˜๐—ฒ๐˜€ ๐—ฎ๐—ป๐—ฑ ๐—ฎ๐—ฟ๐˜…๐—ถ๐˜ƒ๐˜€ ๐—ณ๐—ฟ๐—ผ๐—บ ๐—ฎ๐—ป ๐—ผ๐—ป๐—ด๐—ผ๐—ถ๐—ป๐—ด ๐—ฎ๐—ป๐—ฑ ๐—ฐ๐—ผ๐—บ๐—ฝ๐—ฟ๐—ฒ๐—ต๐—ฒ๐—ป๐˜€๐—ถ๐˜ƒ๐—ฒ ๐˜€๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† ๐—ฟ๐—ฒ๐˜€๐—ฒ๐—ฎ๐—ฟ๐—ฐ๐—ต

Stargazers:0Issues:0Issues:0

Bug-Bounty-Beginner-Roadmap

This is a resource factory for anyone looking forward to starting bug hunting and would require guidance as a beginner.

License:GPL-3.0Stargazers:0Issues:0Issues:0

chaos-client

Go client to communicate with Chaos DB API.

License:MITStargazers:0Issues:0Issues:0

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

License:MITStargazers:0Issues:0Issues:0

CVE-2023-43208-EXPLOIT

A PoC exploit for CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE)

Stargazers:0Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Stargazers:0Issues:0Issues:0

CVE-2024-24919

An Vulnerability detection and Exploitation tool for CVE-2024-24919

Stargazers:0Issues:0Issues:0

CVE-2024-4577

CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters.

Stargazers:0Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

License:MITStargazers:0Issues:0Issues:0

Frida-Script-Runner

Frida Script Runner is a versatile web-based tool designed for Android and iOS penetration testing purposes.

Stargazers:0Issues:0Issues:0

fuzzing-templates

Community curated list of nuclei templates for finding "unknown" security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

GAP-Burp-Extension

Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist

Stargazers:0Issues:0Issues:0

GeminiProChat

Minimal web UI for GeminiPro.

License:MITStargazers:0Issues:0Issues:0

ghosint

GHOSINT - An OSINT tool based on python to get GitHub user information.

License:MITStargazers:0Issues:0Issues:0

graphw00f

graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

HttpRemotingObjRefLeak

Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)

License:MITStargazers:0Issues:0Issues:0

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

License:Apache-2.0Stargazers:0Issues:0Issues:0

jsmug

A PoC code for JSON Smuggling technique to smuggle arbitrary files through JSON

Stargazers:0Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

template-injection-playground

The Template Injection Playground allows to test a large number of the most relevant template engines for template injection possibilities.

Stargazers:0Issues:0Issues:0

TInjA

TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines for eight different programming languages.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

License:Apache-2.0Stargazers:0Issues:0Issues:0