-
Golden Pride Savings & Loans
- Accra, Ghana
- @gabbyadjei
-
-
ldapnomnom Public
Forked from lkarlslund/ldapnomnomAnonymously bruteforce Active Directory usernames from Domain Controllers by abusing LDAP Ping requests (cLDAP)
-
h4cker Public
Forked from The-Art-of-Hacking/h4ckerThis repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (D…
Jupyter Notebook MIT License UpdatedSep 18, 2022 -
cve Public
Forked from trickest/cveGather and update all available and newest CVEs with their PoC.
HTML MIT License UpdatedSep 18, 2022 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedSep 18, 2022 -
Empire Public
Forked from BC-SECURITY/EmpireEmpire is a PowerShell and Python 3.x post-exploitation framework.
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedSep 16, 2022 -
vMass Public
Forked from aziz0x48/vMassvMass Bot 🪝 Vulnerability Scanner & Auto Exploiter Tool Written in Perl.
Perl MIT License UpdatedSep 15, 2022 -
Penetration_Testing_POC Public
Forked from Mr-xn/Penetration_Testing_POC渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…
PowerShell Apache License 2.0 UpdatedSep 14, 2022 -
CVE-2022-32548-RCE-POC Public
Forked from rftg1000/CVE-2022-32548-RCE-POCDrayTek unauthenticated remote code execution vulnerability (CVE-2022-32548) in /cgi-bin/wlogin.cgi via username field
Python UpdatedSep 14, 2022 -
CVE-2022-37706-LPE-exploit Public
Forked from MaherAzzouzi/CVE-2022-37706-LPE-exploitA reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)
Shell UpdatedSep 14, 2022 -
FollinaScanner Public
Forked from ErrorNoInternet/FollinaScannerA tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)
Go MIT License UpdatedSep 13, 2022 -
ysoserial Public
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Java MIT License UpdatedSep 12, 2022 -
RPC-Backdoor Public
Forked from eladshamir/RPC-BackdoorA basic emulation of an "RPC Backdoor"
C MIT License UpdatedAug 25, 2022 -
Red-Teaming-Toolkit Public
Forked from infosecn1nja/Red-Teaming-ToolkitThis repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
GNU General Public License v3.0 UpdatedAug 16, 2022 -
-
-
-
-
-
-
-
-
-
-
-
PowerShell-Exchange-Script Public
My Work Scripts.
GNU General Public License v3.0 UpdatedJul 24, 2022 -
-
-
-