-
GitLab-Graphql-CVE-2020-26413 Public
Forked from Kento-Sec/GitLab-Graphql-CVE-2020-26413GitLab-Graphql-CVE-2020-26413 POC
Python UpdatedJul 4, 2025 -
bluekeep Public
Forked from 0xeb-bp/bluekeepPublic work for CVE-2019-0708
Python GNU General Public License v3.0 UpdatedJun 11, 2025 -
MS17-010 Public
Forked from adeljck/MS17-010MS17-010 Exploits With Original NSA Tool(only for windows)
Go UpdatedJun 3, 2025 -
Dumpy Public
Forked from Kudaes/DumpyReuse open handles to dynamically dump LSASS.
-
LSASS-Forked-Dump---Bypass-EDR-CrowdStrike Public
Forked from wtechsec/LSASS-Forked-Dump---Bypass-EDR-CrowdStrikePowerShell UpdatedMay 20, 2025 -
RedTeamGrimoire Public
Forked from vari-sh/RedTeamGrimoire🔥📜 Forbidden collection of Red Team sorcery 📜🔥
C MIT License UpdatedApr 18, 2025 -
Null-AMSI Public
Forked from BlackShell256/Null-AMSINull-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.
-
CVE-2019-14322 Public
Modification of: PoC of CVE-2019-14322: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Python MIT License UpdatedSep 20, 2024 -
-
PoC-in-GitHub Public
Forked from nomi-sec/PoC-in-GitHub📡 PoC auto collect from GitHub.
⚠️ Be careful Malware.UpdatedSep 17, 2024 -
CVE-2021-40438 Apache <= 2.4.48 SSRF exploit
-
Bug-Bounty-Enumerator Public
This is a self made bash script to enumerate for Bug Bounty Proposals
-
Some Python Pentesting Scripts. (subdomain and directory enumeration, network and port scanner, file downloader, hash cracker, Keylogger and SSH Bruteforcer)
Python UpdatedJul 15, 2023 -
Script made for bypassing antivirus using Powershell Injection method. Place your shellcode from msfvenom on line 15, the script can be combined with the UAC bypass technique in order to gain a pri…
-
LFI / RCE Unauthenticated - Apache 2.4.49 & 2.4.50
-
Usermin 1.820 Exploit - RCE Authenticated
-
Python3 PowerShell Encoded Reverse Shell Payload Creator
-
GodPotato Public
Forked from BeichenDream/GodPotatoGodPotato Windows 11 - Server 2022 SeImpersonatePrivilege exploit
C# Apache License 2.0 UpdatedApr 21, 2023 -
SSH User Enumerator in Python3, CVE-2018-15473, I updated the code of this exploit (https://www.exploit-db.com/exploits/45939) to work with python3 instead of python2.
-
Exploit for UnrealIRCd v 3.2.8.1 to automate the process of obtaining a reverse shell, written in python3.
Python Creative Commons Zero v1.0 Universal UpdatedMar 12, 2023 -
webshell Public
Forked from tennc/webshellThis is a webshell open source project
-
Python3 shellshock exploit, for ethical hacking/pentesting purposes only. Use it at your own risk. I'm not responisble if you use it with illegal purposes.
-
SNMP-enum-Python-AND-Bash Public
SNMP enumeration automated Tools in python3 and bash
Python Creative Commons Zero v1.0 Universal UpdatedMar 8, 2023 -
Automated script that enumerates SMTP users with the VRFY method
-
This is a python3 script that reads the info of the ip a command and starts a host discovery and port scan for the discovered hosts.
Python Creative Commons Zero v1.0 Universal UpdatedMar 3, 2023 -
Python3 script that uses a given wordlist for doing subdomain enumeration or directories enumeration.
Python Creative Commons Zero v1.0 Universal UpdatedMar 3, 2023 -
Automated Bash Script To Enumerate an Active Directory
Shell Creative Commons Zero v1.0 Universal UpdatedMar 3, 2023 -
These are bash scripts made for automating the exploitation of Blind SQL Injection Vulnerabilities
-
This is a TCP port scanner script made in bash, thought-out for pivoting internal networks from a Linux Host that you have access, you just need to create the port scanner file in the Linux host th…
-
This is a PowerShell script made for scanning hosts & ports that are connected to a Windows host, the scripts ask you for the input of an IP that are discovered doing ipconfig /all and then starts …