• Stars
    star
    12
  • Rank 1,588,731 (Top 32 %)
  • Language
    Python
  • Created over 4 years ago
  • Updated over 3 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

OpenEMR 5.0.1 allows an authenticated attacker to upload and execute malicious php codes.

More Repositories

1

Python-SYN-Flood-Attack-Tool

Python SYN Flood Attack Tool, you can start SYN Flood attack with this tool. Simple and efficient.
Python
210
star
2

Linux-System-Management-Scripts-Tricks

Linux Security & Linux Hardening & Linux Management & Linux Configuration
Shell
146
star
3

Hacktrick2017

Python for Hackers course sample codes.
Python
44
star
4

ARP-Poisoning-Tool

ARP Poisoning Tool, it creates entries on target's ARP Table. The things which you need only are Destination IP and MAC address.
Python
44
star
5

MyDailyScripts

I use all of scripts in this repository daily and schedule them to control my systems. Also, it includes all of my penetration tests scripts.
Python
29
star
6

Log-Analysis

SSH & Basic Web Applications brute-forcing attempts are visible in your mailbox with this tool.
Python
19
star
7

eLdap-Ldap-Search-and-Filter

eLdap is a tool that helps users searching and filtering queries in Ldap environment.
Python
17
star
8

Buffer-Overflow-PoC

Examples of simple code patterns causing BOF
Python
15
star
9

Icmp-Syn-Flood

Demonstrating ICMP, SYN, Xmas flood attacks to analyze results.
Python
14
star
10

FHEM-6.0-Local-File-Inclusion-LFI-Vulnerability

Local File Inclusion (LFI) in FHEM 6.0 allows an attacker to include a file, it can lead to sensitive information disclosure.
13
star
11

Python3_Blockchain_Project

Blockchain server, mining server and proof-of-work, python power
Python
13
star
12

mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password

CVE-2018-11311 | mySCADA myPRO 7 Hardcoded FTP Username and Password Vulnerability
11
star
13

Birolla-Django-Request-Parser

Birol for your requests... Birolla is a basic request parser written in Django.
Python
9
star
14

Odoo-12.0-LFI-Vulnerabilities

Odoo 12.0 allows remote attackers to read local files.
8
star
15

Honeypot-Blacklists

All of IP's comes from my public honeypot.
8
star
16

Subnetting

Network IP & Subnetting & CIDR & Python Subnet Tool
Python
8
star
17

Snort-IPS-IDS

Contains all snort configurations with 'drop' rules.
C
7
star
18

Vtiger-CRM-Vulnerabilities

Vtiger CRM v7.2.0 has Cross-Site Scripting (XSS) and directory listing vulnerabilities.
7
star
19

Tureng-Machine

The tool is translating [EN-TR] or [TR-EN] by using tureng.com
Python
6
star
20

RSA-Encryption-Decryption-Tool

RSA Encryption Decryption Tool
Python
6
star
21

NSAT

N.S.A.T was a legend! (2016-2017)
Python
5
star
22

Process-Injection-Process-Hollowing-T1055.012

Execution of the malicious code is masked under a legitimate process.
C++
5
star
23

OpenSource-ERP-SQL-Injection

CVE-2019-5893 | OpenSource ERP application has SQL Injection vulnerability.
5
star
24

zIPam-Log-Analyzer

zIPam helps security analyst to analyze network logs from an excel file. It runs 'whois' request to find organizations for blue-teams.
Python
5
star
25

Medintux-V2.16.000-Reflected-XSS-Vulnerability

Reflected XSS in the Medintux v2.16.000 can result in an attacker performing malicious actions to users who open a maliciously crafted link or third-party web page.
4
star
26

GameDesign

We designed a game called 'BlackHat' in 2016.
4
star
27

Coin-MarketCap

Cryptocurrencies Market Cap | Trade and Exchange Python Tool Script
Python
4
star
28

mySCADA-myPRO-7-projectID-Disclosure

CVE-2018-11517 | mySCADA myPRO v7.0.46 has another vulnerability to discover all projects in the system.
Ruby
4
star
29

EmreOvunc

4
star
30

Shredder

Shredder is planning to erase the whole operating system.
Python
4
star
31

Http-Headers-and-Web-Services-Screenshots

It scans given IP address or Domain name and takes screenshots if available.
Python
4
star
32

FileRun-Vulnerabilities

FileRun application has many vulnerabilities such as cross-site scripting, open redirection, directory listing..
4
star
33

Digital-Signature-Implementation-in-Sage

Digital Signature Implementation in Sage
3
star
34

Eaton-Intelligent-Power-Manager-Local-File-Inclusion

CVE-2018-12031 | LFI in Eaton Intelligent Power Manager v1.6 allows an attacker to include a file, it can lead to sensitive information disclosure, denial of service and code execution.
3
star
35

Twitter-Archive

Twitter Archive
Python
3
star
36

Nagios-Log-Server-2.1.7-Persistent-Cross-Site-Scripting

A stored cross-site scripting (XSS) in Nagios Log Server 2.1.7 can result in an attacker performing malicious actions to users who open a maliciously crafted link or third-party web page.
3
star
37

CyBroHttpServer-v1.0.3-Directory-Traversal

Directory Traversal in CyBroHttpServer v1.0.3 allows an attacker to read sensitive informations.
2
star
38

Password-Generator

Password Generator
Python
2
star
39

Affine-Crypto-System-Sage

Explaining Affine Crypto System on Sage
2
star
40

GaziSeConf2017

GaziSeConf etkinliği için hazırlamış olduğum sunum.
2
star
41

CyBroHttpServer-v1.0.3-Reflected-XSS

Reflected XSS in CyBroHttpServer v1.0.3 impacts users who open a maliciously crafted link or third-party web page.
2
star
42

WebPort-v1.19.1-Reflected-XSS

CVE-2019-12460|Reflected XSS in WebPort-v1.19.1 impacts users who open a maliciously crafted link or third-party web page.
2
star
43

Pandora-FMS-7.0-NG-747-Stored-XSS

Three stored cross-site scripting (XSS) in Pandora FMS 7.0 NG 747 can result in an attacker performing malicious actions to users who open a maliciously crafted link or third-party web page.
1
star
44

Nagios-XI-Reflected-XSS

A reflected cross-site scripting (XSS) in Nagios XI 5.7.1 can result in an attacker performing malicious actions to users who open a maliciously crafted link or third-party web page.
HTML
1
star