Skip to content

Commit

Permalink
Update Summaries for day 2023-10-15
Browse files Browse the repository at this point in the history
  • Loading branch information
certcc-ghbot committed Oct 15, 2023
1 parent 3a78eef commit 92ebb0d
Show file tree
Hide file tree
Showing 3 changed files with 9,558 additions and 2,539 deletions.
63 changes: 59 additions & 4 deletions results/2023/10/15/2023-10-15_summary.csv
Original file line number Diff line number Diff line change
@@ -1,35 +1,72 @@
full_name,description,html_url,matched_list,matched_count,pushed_at,size,stargazers_count,language,forks_count,vul_ids
Samio735/systems-d-exploitation,These are exercises in the operating systems module in my 3rd year at estin.,https://github.com/Samio735/systems-d-exploitation,['exploit'],1,2023-10-15T17:03:24+0000,0,0,,0,[]
Mattiwatti/EfiGuard,Disable PatchGuard and Driver Signature Enforcement at boot time,https://github.com/Mattiwatti/EfiGuard,['UEFI bootkit'],1,2023-10-15T04:34:25+0000,652,1393,C++,315,[]
drb-ra/C2IntelFeeds,Automatically created C2 Feeds,https://github.com/drb-ra/C2IntelFeeds,['metasploit module OR payload'],1,2023-10-15T04:31:25+0000,3008479,355,REXX,38,[]
neerajlovecyber/neerajlovecyber,"💫 About Me: 🌱 I’m currently learning Web Application Penetration Testing, Binary Exploitation, Reverse Engineering. 💬 Ask me about Ethical Hacking, Network Security, Cryptography.",https://github.com/neerajlovecyber/neerajlovecyber,['exploit'],1,2023-10-15T01:44:28+0000,1342,1,HTML,0,[]
nomi-sec/PoC-in-GitHub,📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.,https://github.com/nomi-sec/PoC-in-GitHub,"['cve poc', 'exploit', 'vulnerability poc']",3,2023-10-15T00:33:56+0000,337799,5419,,1054,[]
wh1t3p1g/ysomap,A helpful Java Deserialization exploit framework.,https://github.com/wh1t3p1g/ysomap,['exploit'],1,2023-10-15T04:39:51+0000,1667,971,Java,122,[]
Patrowl/PatrowlHearsData,"Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds",https://github.com/Patrowl/PatrowlHearsData,['exploit'],1,2023-10-15T04:07:04+0000,1011686,88,,31,[]
ycdxsb/PocOrExp_in_Github,聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.,https://github.com/ycdxsb/PocOrExp_in_Github,"['cve poc', 'exploit']",2,2023-10-15T04:03:17+0000,416321,743,Python,179,[]
Cobalt-Strike/community_kit,"Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository o",https://github.com/Cobalt-Strike/community_kit,['exploit'],1,2023-10-15T01:17:12+0000,3138,227,HTML,15,[]
nomi-sec/NVD-Exploit-List-Ja,🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description,https://github.com/nomi-sec/NVD-Exploit-List-Ja,['exploit'],1,2023-10-15T14:57:42+0000,48335,58,,30,[]
bugrandom/Gimkit,Gimkit exploit for Bookmarklet and Tampermonkey,https://github.com/bugrandom/Gimkit,['exploit'],1,2023-10-15T07:21:02+0000,94,0,,0,[]
iotwar/AntiQbot,Defaces the Target Qbot By Exploiting The Device Joined Message,https://github.com/iotwar/AntiQbot,['exploit'],1,2023-10-15T10:00:09+0000,26,0,Python,0,[]
ExploitRc3/ExploitRc3,None,https://github.com/ExploitRc3/ExploitRc3,['exploit'],1,2023-10-15T07:56:16+0000,0,0,,0,[]
r3dcl1ff/Honeywell-PM43-RCE,POC for Honeywell PM43 Remote Command Execution,https://github.com/r3dcl1ff/Honeywell-PM43-RCE,"['rce', 'rce poc']",2,2023-10-15T08:47:54+0000,1,0,Python,0,[]
m474r5/CVE-2023-27997-POC,None,https://github.com/m474r5/CVE-2023-27997-POC,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-15T09:18:18+0000,0,0,,0,['CVE-2023-27997']
m474r5/CVE-2023-27997-findings,None,https://github.com/m474r5/CVE-2023-27997-findings,['cve-2 OR cve_2'],1,2023-10-15T09:21:59+0000,1,0,,0,['CVE-2023-27997']
10cks/Windows-Exploit-Suggester,Windows-Exploit-Suggester,https://github.com/10cks/Windows-Exploit-Suggester,['exploit'],1,2023-10-15T10:49:34+0000,1,0,,0,[]
mdiazn80/metasploit-kali-docker-compose,None,https://github.com/mdiazn80/metasploit-kali-docker-compose,['metasploit module OR payload'],1,2023-10-15T11:26:13+0000,0,0,Dockerfile,0,[]
gmatuz/inthewilddb,Hourly updated database of exploit and exploitation reports,https://github.com/gmatuz/inthewilddb,['exploit'],1,2023-10-15T04:18:38+0000,2950,169,Python,14,[]
openwrt-xiaomi/xmir-patcher,Firmware patcher for Xiaomi routers,https://github.com/openwrt-xiaomi/xmir-patcher,['exploit'],1,2023-10-15T16:57:23+0000,18937,61,Python,16,[]
BGPavelAng/shellcodeWin64,shellcode64 windows,https://github.com/BGPavelAng/shellcodeWin64,['shellcode'],1,2023-10-15T03:13:27+0000,6,2,Assembly,0,[]
jgamblin/CISA_Enrichment,CISA Known Exploited Vulnerabilities Catalog Enrichment,https://github.com/jgamblin/CISA_Enrichment,['exploit'],1,2023-10-15T06:23:11+0000,1107162,10,Jupyter Notebook,2,[]
StevenRCE0/StevenRCE0,Hello meow!,https://github.com/StevenRCE0/StevenRCE0,['rce'],1,2023-10-15T00:10:59+0000,4301,0,,1,[]
kartikchincholikar/Badminton-Analysis,"An attempt to collect and use data to find a player's ""Patterns of Play"". These can be exploited in a match.",https://github.com/kartikchincholikar/Badminton-Analysis,['exploit'],1,2023-10-15T12:41:49+0000,2066,2,Jupyter Notebook,0,[]
hktalent/TOP,TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things,https://github.com/hktalent/TOP,"['cve poc', 'exploit', 'rce', 'rce poc', 'vulnerability poc']",5,2023-10-15T00:10:43+0000,751,577,Shell,112,[]
GamerHack/GamerHack.github.io,PS4 _ PS5 Jailbreak for all exploitable firmwares,https://github.com/GamerHack/GamerHack.github.io,['exploit'],1,2023-10-15T00:27:55+0000,23336,31,JavaScript,22,[]
sari3l/Poc-Monitor,🔍 Github CVE POC 信息监控推送 🚀,https://github.com/sari3l/Poc-Monitor,['cve poc'],1,2023-10-15T04:26:24+0000,128784,140,Go,36,[]
edoardottt/awesome-hacker-search-engines,"A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more",https://github.com/edoardottt/awesome-hacker-search-engines,['exploit'],1,2023-10-15T16:20:12+0000,307,5936,Shell,524,[]
alienfxfiend/Prelude-in-C,xL AUX *~My Journey Into Programming~* *~My Learning Path~* *~Diary Of A Reverse Engineer~* *~Legacy of RCE Chronicles & Code Mastery~* *~Gdev Kdev Primer Sysdev 101 Capture The Flag CTF Macro Excerpt [Codemasters]~* *~Steep Learning Curve~* :comet: —Cyber,https://github.com/alienfxfiend/Prelude-in-C,['rce'],1,2023-10-15T08:30:28+0000,545,2,,0,[]
rutheniumm/Meta,A script-storage for public use.,https://github.com/rutheniumm/Meta,['exploit'],1,2023-10-15T00:45:39+0000,14,0,Lua,0,[]
openclarity/vmclarity,"VMClarity is an open source tool for agentless detection and management of Virtual Machine Software Bill Of Materials (SBOM) and security threats such as vulnerabilities, exploits, malware, rootkits, misconfigurations and leaked secrets.",https://github.com/openclarity/vmclarity,['exploit'],1,2023-10-15T10:58:52+0000,18128,62,Go,19,[]
vineelsai26/RCE,Remote Code Execution engine in Go ,https://github.com/vineelsai26/RCE,"['rce', 'remote code execution']",2,2023-10-15T16:54:42+0000,125,3,Go,0,[]
milahu/theyliedabout,"lies, scandals, scams, corruption, intelligence tests, psychowar, infowar, exploits, social engineering, ...",https://github.com/milahu/theyliedabout,['exploit'],1,2023-10-15T06:27:18+0000,237,1,,0,[]
adminlove520/Poc-Monitor_v1.0.1,威胁情报-漏洞存储库,https://github.com/adminlove520/Poc-Monitor_v1.0.1,"['cve poc', 'exploit']",2,2023-10-15T04:28:04+0000,141011,59,Go,11,[]
CMEPW/myph,shellcode loader for your evasion needs,https://github.com/CMEPW/myph,['shellcode'],1,2023-10-15T01:43:42+0000,199,85,Go,14,[]
Sidhsksjsjsh/Fe-Vortex-admin-V2,Exploit Client Administration System,https://github.com/Sidhsksjsjsh/Fe-Vortex-admin-V2,['exploit'],1,2023-10-15T04:11:09+0000,885,2,Lua,0,[]
Argonx21/CVE-2022-47373,Reflected Cross Site Scripting Vulnerability in PandoraFMS <= v766,https://github.com/Argonx21/CVE-2022-47373,['cve-2 OR cve_2'],1,2023-10-15T15:07:16+0000,2,0,,0,['CVE-2022-47373']
vamsi-120304/Transfer-Tools,windows post exploitation transfer tools,https://github.com/vamsi-120304/Transfer-Tools,['exploit'],1,2023-10-15T06:46:41+0000,34920,1,Shell,0,[]
ChickenHook/AndroidExploits-Common,Common classees of AndroidExploits project,https://github.com/ChickenHook/AndroidExploits-Common,['exploit'],1,2023-10-15T00:57:59+0000,106,1,Kotlin,0,[]
makcfd/exploiting-ml-multimodality,Research of ML multimodality,https://github.com/makcfd/exploiting-ml-multimodality,['exploit'],1,2023-10-15T16:05:44+0000,261230,0,Jupyter Notebook,0,[]
openclarity/exploit-db-server,Combined server and periodic updater based on https://github.com/vulsio/go-exploitdb,https://github.com/openclarity/exploit-db-server,['exploit'],1,2023-10-15T09:04:54+0000,28,2,Shell,0,[]
34zY/GitHarvest3r,Simple CVE github exploit gathering tool written in python.,https://github.com/34zY/GitHarvest3r,['exploit'],1,2023-10-15T16:49:54+0000,52,7,Python,0,[]
alternation1337/exploit,:),https://github.com/alternation1337/exploit,['exploit'],1,2023-10-15T02:17:11+0000,1003,0,PHP,0,[]
AlSploit/AlSploit,nan,https://github.com/AlSploit/AlSploit,['sploit'],1,2023-10-15T09:51:51+0000,16699,0,,0,[]
NotSoTypicalGamer/NSTG-Exploit-Host-for-PS5-PS4,NSTG Exploit Host for PS5 & PS4,https://github.com/NotSoTypicalGamer/NSTG-Exploit-Host-for-PS5-PS4,['exploit'],1,2023-10-15T13:16:55+0000,17658,3,JavaScript,3,[]
BenjiTrapp/cisa-known-vuln-scraper,Scraper for daily renewal of the Known Exploited Vulnerabilities Catalog by CISA,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,['exploit'],1,2023-10-15T00:22:05+0000,85330,1,Jupyter Notebook,1,[]
Ha0-Y/kernel-exploit-cve,Learn kernel exploit from CVE.,https://github.com/Ha0-Y/kernel-exploit-cve,['exploit'],1,2023-10-15T12:24:57+0000,6022,1,C,0,[]
Syncline-blip/UN-RCE-WA-Database,Professional Computing 2023 Project,https://github.com/Syncline-blip/UN-RCE-WA-Database,['rce'],1,2023-10-15T04:12:16+0000,21283,0,CSS,0,[]
smashcoder2003/Remote_Code_Execution_Engine,A remote code execution engine with frontend and backend.,https://github.com/smashcoder2003/Remote_Code_Execution_Engine,['remote code execution'],1,2023-10-15T04:06:48+0000,5228,0,JavaScript,0,[]
jygttgyy/DeltaExploits,None,https://github.com/jygttgyy/DeltaExploits,['exploit'],1,2023-10-15T03:48:58+0000,255,0,Lua,0,[]
PrasoonPratham/Simple-XSS-exploit-example,A simple example of an XSS attack,https://github.com/PrasoonPratham/Simple-XSS-exploit-example,['exploit'],1,2023-10-15T06:07:43+0000,6,1,HTML,1,[]
blechschmidt/pallium,Linux network and security sandbox with support for kernel exploit protection as well as VPN and proxy chaining ,https://github.com/blechschmidt/pallium,['exploit'],1,2023-10-15T00:10:39+0000,195,1,Python,0,[]
Broco8Dev/Flux,"iOS 15-17,18,19… Customization Toolbox (No Exploits, No PC, Untethered)",https://github.com/Broco8Dev/Flux,['exploit'],1,2023-10-15T07:15:32+0000,80606,1,,0,[]
RoStudioGames/RoStudio-Games-Hub,"As a Roblox Exploiter I coded my own hub that has games, scripts and more.",https://github.com/RoStudioGames/RoStudio-Games-Hub,['exploit'],1,2023-10-15T16:18:30+0000,98,0,,0,[]
LovelyWei/clash_for_windows_1click_RCE,clash_for_windows_1click_RCE,https://github.com/LovelyWei/clash_for_windows_1click_RCE,['rce'],1,2023-10-15T04:14:49+0000,119,0,Python,0,[]
Anthony-T-N/CTF-Binary-Exploitation,None,https://github.com/Anthony-T-N/CTF-Binary-Exploitation,['exploit'],1,2023-10-15T09:24:27+0000,57,0,,0,[]
CaledoniaProject/common-bugs-uncommon-exploits,Security testing guide with practical solutions and real-world vulnerability examples,https://github.com/CaledoniaProject/common-bugs-uncommon-exploits,['exploit'],1,2023-10-15T03:26:53+0000,32,1,,0,[]
lee-1980-jun/Discord-RAT-2.0,"Discord Remote Administration Tool fully written in c#, stub size of ~75kb, over 40 post exploitations modules - GitHub - moom825/Discord-RAT-2.0: Discord Remote Administration Tool fully written in c#, stub size of ~75kb, over 40 post exploitations module",https://github.com/lee-1980-jun/Discord-RAT-2.0,['exploit'],1,2023-10-15T04:34:00+0000,11189,0,C#,0,[]
DanyPankrat/exploit-extensible-paradigms,создан,https://github.com/DanyPankrat/exploit-extensible-paradigms,['exploit'],1,2023-10-15T02:05:11+0000,30,0,Python,0,[]
newtondotcom/autorisation-exploitation-image,"a multilanguages version of the french autorisation for ""exploitation de l'image""",https://github.com/newtondotcom/autorisation-exploitation-image,['exploit'],1,2023-10-15T10:40:33+0000,941,0,Svelte,0,[]
peer-pri/Roblox-Exploits,Many different Roblox Exploita,https://github.com/peer-pri/Roblox-Exploits,['exploit'],1,2023-10-15T07:54:25+0000,1481,1,Lua,0,[]
sule01u/SBSCAN,SBSCAN是一款针对spring框架的渗透测试工具,可以对指定站点进行spring boot敏感信息扫描以及进行spring相关漏洞的扫描与验证。,https://github.com/sule01u/SBSCAN,['cve poc'],1,2023-10-15T15:30:12+0000,77,61,Python,8,[]
arimaqz/strfile-encryptor,string/file/shellcode encryptor using AES/XOR,https://github.com/arimaqz/strfile-encryptor,['shellcode'],1,2023-10-15T16:30:58+0000,3,0,Python,0,[]
Main327/minecraft-exploit,None,https://github.com/Main327/minecraft-exploit,['exploit'],1,2023-10-15T12:05:08+0000,433,0,,0,[]
Esonhugh/Self-Metasploit,Self collected Metasploit module (include self maintaining),https://github.com/Esonhugh/Self-Metasploit,['metasploit module OR payload'],1,2023-10-15T13:03:42+0000,35,5,Ruby,0,[]
Chocapikk/CVE-2023-22515,CVE-2023-22515: Confluence Broken Access Control Exploit,https://github.com/Chocapikk/CVE-2023-22515,"['cve-2 OR cve_2', 'exploit']",2,2023-10-15T16:52:28+0000,5,48,Python,11,['CVE-2023-22515']
f0ns1reviewed/Azure_exploits,None,https://github.com/f0ns1reviewed/Azure_exploits,['exploit'],1,2023-10-15T15:54:08+0000,85,0,PowerShell,0,[]
fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow,Simple PoC causing overflow,https://github.com/fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow,"['cve poc', 'cve-2 OR cve_2', 'heap overflow']",3,2023-10-15T11:01:23+0000,37,5,Python,3,['CVE-2023-38545']
kor34N/CVE-2023-34362-mass,None,https://github.com/kor34N/CVE-2023-34362-mass,['cve-2 OR cve_2'],1,2023-10-15T01:57:26+0000,2,0,,0,['CVE-2023-34362']
EllianCampos/RCE,None,https://github.com/EllianCampos/RCE,['rce'],1,2023-10-15T00:35:22+0000,2359,0,C#,0,[]
IRB0T/CVE-Scan,Here you will find different Scripts that will help us how to detect newly discovered CVEs ,https://github.com/IRB0T/CVE-Scan,['cve poc'],1,2023-10-15T06:19:45+0000,6,0,Python,0,[]
Xglitchgaming1X/Roblox-exploit,None,https://github.com/Xglitchgaming1X/Roblox-exploit,['exploit'],1,2023-10-15T11:07:53+0000,1,0,Lua,0,[]
ripoffuser/embedexploitwarning,embed exploit warning,https://github.com/ripoffuser/embedexploitwarning,['exploit'],1,2023-10-15T00:03:37+0000,13,0,HTML,0,[]
codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANnk,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANnk,['exploit'],1,2023-10-15T00:23:43+0000,1,1,,0,[]
codingcore12/SILENT-PDF-EXPLOIT-CLEAN-nk,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-nk,['exploit'],1,2023-10-15T00:24:31+0000,1,1,,0,[]
Expand All @@ -38,3 +75,21 @@ codingcore12/Extremely-Silent-JPG-Exploit-NEW-nk,None,https://github.com/codingc
Pyr0sec/CVE-2023-38646,Exploit script for Pre-Auth RCE in Metabase (CVE-2023-38646),https://github.com/Pyr0sec/CVE-2023-38646,"['cve-2 OR cve_2', 'exploit', 'rce']",3,2023-10-15T01:51:31+0000,7,0,Python,0,['CVE-2023-38646']
codeb0ss/CVE-2023-45603-PoC,Mass Exploit - CVE-2023-45603 - Wordpress/plugin/user-submitted-posts < Unauthenticated Arbitrary File Upload/Exploit ,https://github.com/codeb0ss/CVE-2023-45603-PoC,"['cve poc', 'cve-2 OR cve_2', 'exploit']",3,2023-10-15T02:16:29+0000,835,0,Python,0,['CVE-2023-45603']
rottaj/DookuLoader,A low level shellcode loader to bypass Windows Defender.,https://github.com/rottaj/DookuLoader,['shellcode'],1,2023-10-15T02:06:47+0000,0,0,,0,[]
Its-Mark/Malware-Exploits,A collection of exploits to gain stats in old video games and a lab to perform a buffer overflow attack,https://github.com/Its-Mark/Malware-Exploits,['exploit'],1,2023-10-15T05:11:00+0000,4077,0,HTML,0,[]
yeswanthmaturi/yeswanth,"""Cybersecurity student proficient in ethical hacking, network security, and cryptographic protocols. Skilled in threat analysis, vulnerability assessment, and incident response using tools like Wireshark, Metasploit, and Nmap. Eager to strengthen digital d",https://github.com/yeswanthmaturi/yeswanth,['metasploit module OR payload'],1,2023-10-15T06:39:09+0000,0,0,,0,[]
po6ix/POC-for-CVE-2023-41993,None,https://github.com/po6ix/POC-for-CVE-2023-41993,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-15T15:37:54+0000,12,21,JavaScript,0,['CVE-2023-41993']
shu56/CMEA,A clustering-based multiobjective evolutionary algorithm for balancing exploration and exploitation,https://github.com/shu56/CMEA,['exploit'],1,2023-10-15T13:26:33+0000,120,0,,0,[]
Diekgbbtt/SIEMSystem,Turned a Virtual Machine highly vulnerable to various threats turning down the external and Windows firewalls off. Analysed vm logs through a log analytics workspace to spot incoming attacks. Following sat up an azure sentinel that will be exploited to cre,https://github.com/Diekgbbtt/SIEMSystem,['exploit'],1,2023-10-15T14:15:25+0000,1,0,,0,[]
Argonx21/CVE-2023-24517,None,https://github.com/Argonx21/CVE-2023-24517,['cve-2 OR cve_2'],1,2023-10-15T14:55:13+0000,0,0,,0,['CVE-2023-24517']
k0valskia/CVE-2023-23752,Mass CVE-2023-23752 scanner,https://github.com/k0valskia/CVE-2023-23752,['cve-2 OR cve_2'],1,2023-10-15T15:44:17+0000,3,0,Python,0,['CVE-2023-23752']
TCP1P/ctf-mobile-exploitation-setup,The setup being used for mobile exploitation in the TCP1P CTF 2023,https://github.com/TCP1P/ctf-mobile-exploitation-setup,['exploit'],1,2023-10-15T15:47:58+0000,4431,1,Shell,0,[]
Kvn11/Payloader,Custom shellcode and PE loader to evade AV. For use with HackTheBox and OSCP exam mostly :),https://github.com/Kvn11/Payloader,['shellcode'],1,2023-10-15T16:37:36+0000,0,0,,0,[]
wh1t3p1g/ysomap,A helpful Java Deserialization exploit framework.,https://github.com/wh1t3p1g/ysomap,['exploit'],1,2023-10-15T04:39:51+0000,1667,971,Java,122,[]
LasCC/HackTools,The all-in-one browser extension for offensive security professionals 🛠,https://github.com/LasCC/HackTools,['metasploit module OR payload'],1,2023-10-15T13:22:27+0000,39727,5036,TypeScript,588,[]
Patrowl/PatrowlHearsData,"Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds",https://github.com/Patrowl/PatrowlHearsData,['exploit'],1,2023-10-15T04:07:04+0000,1011686,88,,31,[]
ycdxsb/PocOrExp_in_Github,聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.,https://github.com/ycdxsb/PocOrExp_in_Github,"['cve poc', 'exploit']",2,2023-10-15T04:03:17+0000,416321,743,Python,179,[]
popeye0013/Exploit,Exploit Create Android Ransomware In Termux (NO ROOT),https://github.com/popeye0013/Exploit,['exploit'],1,2023-10-15T12:13:55+0000,15474,26,Python,9,[]
Cobalt-Strike/community_kit,"Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository o",https://github.com/Cobalt-Strike/community_kit,['exploit'],1,2023-10-15T01:17:12+0000,3138,227,HTML,15,[]
thelikes/ownlist,various lists of offensive security resources,https://github.com/thelikes/ownlist,['exploit'],1,2023-10-15T14:21:42+0000,86,46,,6,[]
scmanjarrez/CVEScannerV2,Nmap script that scans for probable vulnerabilities based on services discovered in open ports. ,https://github.com/scmanjarrez/CVEScannerV2,"['cve-2 OR cve_2', 'exploit', 'metasploit module OR payload']",3,2023-10-15T06:35:54+0000,4468,60,Lua,9,[]
scmanjarrez/CVEScannerV2DB,Semiupdated database of CVEScannerV2,https://github.com/scmanjarrez/CVEScannerV2DB,['cve-2 OR cve_2'],1,2023-10-15T06:35:52+0000,809,6,Shell,6,[]
Loading

0 comments on commit 92ebb0d

Please sign in to comment.