2022-11-13 22:38:01 +01:00
|
|
|
# Exploit References
|
|
|
|
|
|
|
|
[PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings.git)
|
|
|
|
|
|
|
|
## Recover git Repositories
|
2023-03-03 19:04:59 +01:00
|
|
|
|
2022-11-13 22:38:01 +01:00
|
|
|
[Internetwache's gitTools](https://github.com/internetwache/GitTools.git)
|
|
|
|
|
|
|
|
## Web
|
|
|
|
|
2023-03-03 19:04:59 +01:00
|
|
|
* [Padbuster - padding Oracle Attacks](https://github.com/AonCyberLabs/PadBuster.git)
|
|
|
|
* [PHP Filter Chain Generator](https://github.com/synacktiv/php_filter_chain_generator.git)
|
2022-11-13 22:38:01 +01:00
|
|
|
|
2022-11-13 22:52:30 +01:00
|
|
|
### PHP
|
|
|
|
|
|
|
|
* [Chankro](https://github.com/TarlogicSecurity/Chankro.git)
|
|
|
|
* [phpgcc](https://github.com/ambionics/phpggc.git)
|
|
|
|
|
|
|
|
## Binaries
|
|
|
|
|
|
|
|
* [ropstar](https://github.com/xct/ropstar.git)
|
|
|
|
|
2023-01-02 20:28:19 +01:00
|
|
|
## Cryptography
|
|
|
|
|
|
|
|
* [RsaCtfTool](https://github.com/RsaCtfTool/RsaCtfTool.git)
|
|
|
|
* [featherduster](https://github.com/nccgroup/featherduster.git)
|
|
|
|
|
2022-11-13 22:52:30 +01:00
|
|
|
## Windows
|
|
|
|
|
|
|
|
* [crackmapexec](https://github.com/Porchetta-Industries/CrackMapExec.git)
|
|
|
|
* [Impacket](https://github.com/SecureAuthCorp/impacket.git)
|
|
|
|
* [windows-kernel-exploits](https://github.com/SecWiki/windows-kernel-exploits.git)
|
|
|
|
|
|
|
|
* [PrintNightmare](https://github.com/ly4k/PrintNightmare.git)
|
|
|
|
* [printspoofer](https://github.com/dievus/printspoofer.git)
|
|
|
|
* [CVE-2021-1675](https://github.com/corelight/CVE-2021-1675.git)
|
|
|
|
|
2022-11-13 22:38:01 +01:00
|
|
|
## Printer Exploitation
|
|
|
|
[RUB-NDS Printer Exploitation Framework](https://github.com/RUB-NDS/PRET.git)
|
|
|
|
|
|
|
|
## Python
|
|
|
|
|
|
|
|
[pwntools doc](https://docs.pwntools.com/en/stable/)
|
|
|
|
[pwntools installation](https://docs.pwntools.com/en/stable/install.html)
|
|
|
|
|
|
|
|
## Java
|
|
|
|
|
|
|
|
[fullhunt's log4j-scan](https://github.com/fullhunt/log4j-scan.git)
|
|
|
|
[pimps' JNID-Exploit-Kit](https://github.com/pimps/JNDI-Exploit-Kit.git)
|
|
|
|
|
|
|
|
## Linux
|
|
|
|
|
|
|
|
[DirtyPipe](https://github.com/cspshivam/CVE-2022-0847-dirty-pipe-exploit.git)
|
|
|
|
|
|
|
|
## macOS
|
|
|
|
|
|
|
|
[DS Store Crawler Parser](https://github.com/anantshri/DS_Store_crawler_parser.git)
|
|
|
|
[DS Store Exp](https://github.com/lijiejie/ds_store_exp.git)
|
|
|
|
[DS Store Exp Python3](https://github.com/qiuluo-oss/ds_store_exp_py3.git)
|
|
|
|
|
|
|
|
## Windows
|
|
|
|
|
|
|
|
[PowerSploit](https://github.com/PowerShellMafia/PowerSploit.git)
|
|
|
|
[nishang](https://github.com/samratashok/nishang.git)
|
2023-02-06 19:20:39 +01:00
|
|
|
|
|
|
|
# Exploits
|
|
|
|
|
|
|
|
## Web
|
|
|
|
|
|
|
|
* [Grafana LFI <= 8.2.0](https://github.com/pedrohavay/exploit-grafana-CVE-2021-43798.git)
|