w2xim3

w2xim3

Geek Repo

Github PK Tool:Github PK Tool

w2xim3's repositories

CVE-2023-46805

CVE-2023-46805 Ivanti POC RCE - Ultra fast scanner.

Language:GoLicense:UnlicenseStargazers:2Issues:1Issues:0

sqljson

A powerful tool that allows users to query JSON data using SQL-like syntax. Effortlessly search, filter, and manipulate your JSON data with familiar SQL queries.

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

CVE-2023-6933

Introduction to CVE-2023-6933 Vulnerability

Language:HTMLStargazers:0Issues:1Issues:1

CVE-2024-1403

Progress OpenEdge Authentication Bypass

Language:JavaStargazers:0Issues:0Issues:0

CVE-2024-21378

PoC Exploit for Outlook Vulnerability, CVE-2024-21378

Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-38063

poc for CVE-2024-38063 (RCE in tcpip.sys)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dnsx

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

hakrevdns

Small, fast tool for performing reverse DNS lookups en masse.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

qsfuzz

qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ScreenConnect-AuthBypass-RCE

ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!

Language:PythonStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

SSLEnum

Extract SSL certificate data (Subject Name, Subject Alt Names, Organisation)

Language:RustStargazers:0Issues:0Issues:0

wafamole-plusplus

Expansion to WAF-A-MoLE SQL fuzzer built as course completion project

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

wwwolf-php-webshell

WhiteWinterWolf's PHP web shell

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0