vinnyvinoth's repositories

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

Language:GoStargazers:2Issues:0Issues:0

aem-groovy-console

The AEM Groovy Console provides an interface for running Groovy scripts in the AEM container. Scripts can be created to manipulate content in the JCR, call OSGi services, or execute arbitrary code using the CQ, Sling, or JCR APIs.

License:NOASSERTIONStargazers:0Issues:0Issues:0

aem-links

Adobe Experience Manager links, cheat sheets and solutions to common problems.

Stargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

License:Apache-2.0Stargazers:0Issues:0Issues:0

bbscope

Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!

License:Apache-2.0Stargazers:0Issues:0Issues:0

bruteforce-lists

Some files for bruteforcing certain things.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-44268

A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read

Stargazers:0Issues:0Issues:0

CVE-2022-47986

Aspera Faspex Pre Auth RCE

Stargazers:0Issues:0Issues:0

CVE-2023-25690-POC

CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.

Stargazers:0Issues:0Issues:0

CVE-2023-2732

MStore API <= 3.9.2 - Authentication Bypass

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2023-2825

GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the /etc/passwd file from a system running GitLab 16.0.0.

Stargazers:0Issues:0Issues:0

CVE-2023-32243

CVE-2023-32243

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2023-33733

CVE-2023-33733 reportlab RCE

Stargazers:0Issues:0Issues:0

Dependency-Confusion

All About Dependency Confusion Attack, (Detecting, Finding, Mitigating)

Stargazers:0Issues:0Issues:0

Infinite-Storage-Glitch

ISG lets you use YouTube as cloud storage for ANY files, not just video

License:GPL-3.0Stargazers:0Issues:0Issues:0

jira_scan

A simple remote scanner for Atlassian Jira

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Nuclei-bug-hunter

i will upload more templates here to share with the comunity.

Stargazers:0Issues:0Issues:0

poc-graphql

Research on GraphQL from an AppSec point of view.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

License:MITStargazers:0Issues:0Issues:0

SecBugs

Full disclosures for CVE ids, proofs of concept, exploits, 0day bugs and so on.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ShadowClone

Unleash the power of cloud

License:Apache-2.0Stargazers:0Issues:0Issues:0

shortscan

An IIS short filename enumeration tool

License:MITStargazers:0Issues:0Issues:0

ssl-kill-switch3

Next Generation SSLKillSwitch with much more support!

License:NOASSERTIONStargazers:0Issues:0Issues:0

SSLEnum

Extract SSL certificate data (Subject Name, Subject Alt Names, Organisation)

Stargazers:0Issues:0Issues:0

super-secret-finder

Burp Plugin for Secret Matching

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

webjars-swagger-xss

PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]

Stargazers:0Issues:0Issues:0