• Stars
    star
    2
  • Language
    Python
  • Created 5 months ago
  • Updated 5 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Retrieve information about breached accounts from "Combination Of Many Breaches" database (from proxynova.com)

More Repositories

1

WinMalDev

Various methods of executing shellcode
C
68
star
2

Pasta

A PasteBin scrapper that doesnt rely on the PasteBin scrape API
Python
57
star
3

PenDock

A script to build either Blackarch, Kali linux or ParrotOS Docker container which has the ability to provide desktop environment access either via X2Go or VNC
PowerShell
35
star
4

VGF

Enable full screen for linux VMs in vmware with open-vm-tools
Shell
13
star
5

Kentico-12-RCE-via-SyncServer

Kentico <=12.0.14 is vulnerable to a remote code execution via the SyncServer
Python
9
star
6

CVE-2021-44228

Log4Shell Proof of Concept (CVE-2021-44228)
Python
4
star
7

PhreeBooksERP5.2.3-RCE

PhreeBooks ERP 5.2.3 Remote Code Execution due to authenticated unrestricted file upload
Python
4
star
8

SQL-Injection-Payloads

A list of payloads for SQL Injection testing
2
star
9

DogWhispererHandbook

This is the "Dog Whisperer Handbook" made by @SadProcessor
2
star
10

pmap

Simple Python Portscanner
Python
2
star
11

SeoPanel-4.6.0-RCE

SeoPanel 4.6.0 is vulnerable to authenticated remote code execute
Python
2
star
12

SystemFunction040

Using the SystemFunction040 API to encrypt shellcode in memory and decrypt
C
2
star
13

ADSync-Dump

Dump credentials and decrypt them for active directory (mssql)
PowerShell
1
star
14

cve-2019-16278

(Nhttpd) Nostromo 1.9.6 RCE due to Directory Traversal
Python
1
star
15

pysho

A python tool to search Shodan using the Shodan API
Python
1
star
16

kr0ff.github.io

Kr0ff's blog
HTML
1
star
17

panther

Shellcode loader written in C with various AV/EDR bypassing features
C
1
star
18

mtpr

A simple tool to grab quickly pentest tools or similar from GitHub/Gitlab.
Python
1
star
19

Fuse-Exploit

Fuse HackTheBox exploit for user
Python
1
star
20

Memcached-Pass-Bruteforcer

Simple python script to bruteforce memcached user passwords
Python
1
star