vinnyvinoth's repositories

zip-slip-vulnerability

Zip Slip Vulnerability (Arbitrary file write through archive extraction)

Stargazers:0Issues:0Issues:0

CVE-2023-34039

VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)

Stargazers:0Issues:0Issues:0

rayder

A lightweight tool for orchestrating and organizing your bug hunting recon / pentesting command-line workflows

License:MITStargazers:0Issues:0Issues:0

DorXNG

Next Generation DorX. Built by Dorks, for Dorks. 🤓

License:GPL-3.0Stargazers:0Issues:0Issues:0

YoutubePlaylistDownloader

A tool to download whole playlists, channels or single videos from youtube and also optionally convert them to almost any format you would like

License:NOASSERTIONStargazers:0Issues:0Issues:0

graphql-wordlist

The only graphql wordlists you'll ever need. Operations, field names, type names... Collected on more than 60k distinct GraphQL schemas.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

shortscan

An IIS short filename enumeration tool

License:MITStargazers:0Issues:0Issues:0

bbscope

Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!

License:Apache-2.0Stargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

private_templates

Private Nuclei Templates

Stargazers:0Issues:0Issues:0

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

Stargazers:2Issues:0Issues:0

aem-links

Adobe Experience Manager links, cheat sheets and solutions to common problems.

Stargazers:0Issues:0Issues:0

CVE-2023-33733

CVE-2023-33733 reportlab RCE

Stargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:0Issues:0

CVE-2023-2825

GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the /etc/passwd file from a system running GitLab 16.0.0.

Stargazers:0Issues:0Issues:0

CVE-2023-2732

MStore API <= 3.9.2 - Authentication Bypass

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2023-25690-POC

CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.

Stargazers:0Issues:0Issues:0

poc-graphql

Research on GraphQL from an AppSec point of view.

License:MITStargazers:0Issues:0Issues:0

super-secret-finder

Burp Plugin for Secret Matching

Stargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2023-32243

CVE-2023-32243

License:GPL-3.0Stargazers:0Issues:0Issues:0

aem-groovy-console

The AEM Groovy Console provides an interface for running Groovy scripts in the AEM container. Scripts can be created to manipulate content in the JCR, call OSGi services, or execute arbitrary code using the CQ, Sling, or JCR APIs.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Nuclei-bug-hunter

i will upload more templates here to share with the comunity.

Stargazers:0Issues:0Issues:0

SecBugs

Full disclosures for CVE ids, proofs of concept, exploits, 0day bugs and so on.

License:Apache-2.0Stargazers:0Issues:0Issues:0

recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

License:MITStargazers:0Issues:0Issues:0

BurpJSLinkFinder

Burp Extension for a passive scanning JS files for endpoint links.

License:MITStargazers:0Issues:0Issues:0

SSLEnum

Extract SSL certificate data (Subject Name, Subject Alt Names, Organisation)

Stargazers:0Issues:0Issues:0

Diccionarios

Fuzzing en español

Stargazers:0Issues:0Issues:0