vinnyvinoth's repositories

Apache-Solr-RCE_CVE-2023-50386_POC

Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)

Language:JavaStargazers:0Issues:0Issues:0

badsecrets

A library for detecting known secrets across many web frameworks

License:GPL-3.0Stargazers:0Issues:0Issues:0

bkcrack

Crack legacy zip encryption with Biham and Kocher's known plaintext attack.

License:ZlibStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

confused

Tool to check for dependency confusion vulnerabilities in multiple package management systems

License:MITStargazers:0Issues:0Issues:0

cookiemonster

🍪 CookieMonster helps you detect and abuse vulnerable implementations of stateless sessions.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

CVE-2024-20931

CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839

Stargazers:0Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Stargazers:0Issues:0Issues:0

CVE-2024-21893.py

CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure

Stargazers:0Issues:0Issues:0

CVE-2024-22024

Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure

Stargazers:0Issues:0Issues:0

detect-cve-2024-4367

YARA detection rule for CVE-2024-4367 arbitrary javascript execution in PDF.js

License:MITStargazers:0Issues:0Issues:0

DockerRegistryGrabber

Enumerate / Dump Docker Registry

Language:PythonStargazers:0Issues:0Issues:0

favicon_hash_shodan

Calculate Favicon Hash for Shodan

Stargazers:0Issues:0Issues:0

frida-interception-and-unpinning

A Frida script to disable SSL certificate pinning in a target application

License:AGPL-3.0Stargazers:0Issues:0Issues:0

GLAN-NucleiFinger

Nuclei指纹集合(自用)

License:UnlicenseStargazers:0Issues:0Issues:0

grpc-pentest-suite

gRPC-Web Pentesting Suite + Burp Suite Extension

License:GPL-3.0Stargazers:0Issues:0Issues:0

HttpRemotingObjRefLeak

Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting

License:MITStargazers:0Issues:0Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Stargazers:0Issues:0Issues:0

IP-Morph

A bug bounty and web application penetration testing tool designed for ethical hackers and security professionals. With its innovative IP rotation feature, the tool seamlessly facilitates dynamic changes in IP addresses, enhancing anonymity and bypassing security measures during testing

Language:PythonStargazers:0Issues:0Issues:0

Ivanti-Connect-Around-Scan

Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887.

License:NOASSERTIONStargazers:0Issues:0Issues:0

metasploit-javapayload

THIS REPO IS OBSOLETE. USE https://github.com/rapid7/metasploit-payloads INSTEAD

Stargazers:0Issues:0Issues:0

nuclei-wordfence-cve

You just found a hidden gem 💎 This repo contains a massive amount (10,000+) of WordPress related Nuclei templates. Updated daily!

Stargazers:0Issues:0Issues:0

pdf-injection

Tool to create XSS PDF files

Language:PythonStargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

slicepathsurl

A tool to slice URLs

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0