Skip to content
View joaomatosf's full-sized avatar

Block or report joaomatosf

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys

Python 580 82 Updated May 10, 2023

Trying to hack into keyboards

C 85 22 Updated Nov 29, 2018

Simple websites vulnerable to Server Side Template Injections(SSTI)

PHP 372 86 Updated Mar 16, 2023

Bypassing disabled exec functions in PHP (c) CRLF

PHP 400 66 Updated Oct 2, 2020

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,456 14,535 Updated Oct 3, 2024

Exploit written in Python for CVE-2018-15473 with threading and export formats

Python 519 182 Updated Jul 12, 2024

Google CTF

Python 4,482 562 Updated Oct 4, 2024

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 6,345 1,267 Updated Oct 7, 2024

PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM

Python 52 12 Updated Mar 14, 2018

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper us…

Python 1,853 207 Updated Jul 30, 2024

A Python module to bypass Cloudflare's anti-bot page.

Python 3,370 458 Updated Oct 14, 2023

This is a webshell open source project

PHP 10,048 5,570 Updated Apr 8, 2024

A PowerShell script for helping to find vulnerable settings in AD Group Policy. (deprecated, use Grouper2 instead!)

PowerShell 737 120 Updated Feb 5, 2019

A tool that implements the Golden SAML attack

Python 331 57 Updated Oct 15, 2018

SSRF (Server Side Request Forgery) testing resources

Python 2,335 477 Updated Nov 9, 2022

LKM Linux rootkit

C 2,588 576 Updated Mar 7, 2021

A list of public penetration test reports published by several consulting firms and academic security groups.

HTML 8,409 1,936 Updated Jun 6, 2024

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Java 492 117 Updated Mar 11, 2022

The modern Java bytecode editor

Java 5,970 463 Updated Sep 30, 2024

Scripts-Scanner de hardening de SO (Linux, OpenBSD, FreeBSD, apache, PHP e outros)

Shell 37 17 Updated Feb 15, 2012

Deserialization payload generator for a variety of .NET formatters

C# 3,185 469 Updated Jun 20, 2024

Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro

Java 51 20 Updated Aug 5, 2013

A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.

Python 1,020 317 Updated Feb 3, 2020

Primitive tool for exploring/querying Java classes via the Tinkerpop Gremlin graph traversal language

Java 104 24 Updated May 12, 2016

Proof-of-concept codes created as part of security research done by Google Security Team.

C++ 1,857 249 Updated Mar 12, 2021

Exploit PoC for Spring RCE issue (CVE-2011-2894)

Java 41 22 Updated Dec 17, 2023

An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector

Go 969 210 Updated Sep 11, 2017

A list of my CVE's with POCs

C 672 202 Updated Dec 15, 2020

This is a weaponized WSUS exploit

Shell 279 45 Updated Nov 25, 2022
Next