y.kankaya (ykankaya)

ykankaya

Geek Repo

Company:Entropy Creative

Location:Earth Planet

Github PK Tool:Github PK Tool

y.kankaya's repositories

CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera

🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337

Language:HTMLStargazers:1Issues:1Issues:0

alternative-frontends

Alternative privacy-respecting frontends for popular services 🔐🌐

Stargazers:0Issues:0Issues:0

Blood

Layer 7 DDoS Panel with Cloudflare Bypass ( UAM, CAPTCHA, BFM, etc.. )

Stargazers:0Issues:0Issues:0

booking-microservices-sample

Booking Microservices is a Sample application for booking ticket. This application based on different software architecture and technologies like .Net Core, CQRS, DDD, Vertical Slice Architecture, Docker, kubernetes, tye, masstransit, RabbitMQ, Grpc, yarp reverse proxy, Identity Server, Redis, SqlServer, Entity Framework Core, Event Sourcing and different level of testing.

License:MITStargazers:0Issues:0Issues:0

BrowserExploitation

Browser exploitation v8 and sandbox escape challenges with solutions.

Language:JavaScriptStargazers:0Issues:1Issues:0

Bypass_AV

Bypass_AV msf免杀,ShellCode免杀加载器 ,免杀shellcode执行程序 ,360&火绒&Windows Defender

Stargazers:0Issues:0Issues:0

Clone-Wars

100+ open-source clones of popular sites like Airbnb, Amazon, Instagram, Netflix, Tiktok, Spotify, Whatsapp, Youtube etc. See source code, demo links, tech stack, github stars.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-0847

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”

Language:ShellStargazers:0Issues:1Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

License:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploits

A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.

Stargazers:0Issues:0Issues:0

CVE-2022-1388

POC for CVE-2022-1388

Language:PythonStargazers:0Issues:1Issues:0

CVE-2022-1388-EXP

CVE-2022-1388 F5 BIG-IP RCE 批量检测

Stargazers:0Issues:0Issues:0

CVE-2022-1388_F5_BIG-IP_RCE

PoC for CVE-2022-1388_F5_BIG-IP

Stargazers:0Issues:0Issues:0

CVE-2022-1388_PoC

F5 BIG-IP RCE exploitation (CVE-2022-1388)

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-1389

CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE

Stargazers:0Issues:0Issues:0

CVE-2022-26133

Atlassian Bitbucket Data Center反序列化漏洞(CVE-2022-26133)批量验证和利用脚本

Language:PythonStargazers:0Issues:1Issues:0

ev

EV: IDS Evasion via Packet Manipulation

Stargazers:0Issues:0Issues:0

EventViewer-UACBypass

🍊 Orange Tsai EventViewer RCE

Language:PowerShellStargazers:0Issues:1Issues:0

Extension-Spoofer

A cool python exploit to spoof your payload into another extension like pdf, docx, png, jpg, mp3, etc.

Language:PythonStargazers:0Issues:1Issues:0

F5-CVE-2022-1388-Exploit

Exploit and Check Script for CVE 2022-1388

Language:PythonStargazers:0Issues:1Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

kbar

fast, portable, and extensible cmd+k interface for your site

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

LiveTerm

💻 Build terminal styled websites in minutes!

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

Magicmida

Themida unpacker

Language:PascalStargazers:0Issues:1Issues:0

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

Language:HTMLStargazers:0Issues:1Issues:0

MrKaplan

MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Open-IM-Server

OpenIM: Instant messaging open source project based on go built by IM technology experts. Backend in Go.(由IM技术专家打造的基于 Go 实现的即时通讯(IM)项目,从服务端到客户端SDK开源即时通讯(IM)整体解决方案,可以轻松替代第三方IM云服务,打造具备聊天、社交功能的app。)

License:Apache-2.0Stargazers:0Issues:0Issues:0

PowerToys

Windows system utilities to maximize productivity

Language:C#License:MITStargazers:0Issues:1Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:1Issues:0

windmill

Windmill is an OSS developer platform to quickly build production-grade multi-steps automations and internal apps from minimal Python and Typescript scripts.

Language:SvelteLicense:NOASSERTIONStargazers:0Issues:1Issues:0