#CVE-2022
A Zeek CVE-2022-24491 detector.
https://github.com/corelight/CVE-2022-24491
writeup and PoC for (CVE-2022-41082/CVE-2022-41040) aka ProxyNotShell
https://github.com/Adynervi/CVE-2022-41082-RCE-PoC
Python Exploit for CVE-2022-0739
https://github.com/BKreisel/CVE-2022-0739
@BlueRedTeam
A Zeek CVE-2022-24491 detector.
https://github.com/corelight/CVE-2022-24491
writeup and PoC for (CVE-2022-41082/CVE-2022-41040) aka ProxyNotShell
https://github.com/Adynervi/CVE-2022-41082-RCE-PoC
Python Exploit for CVE-2022-0739
https://github.com/BKreisel/CVE-2022-0739
@BlueRedTeam
GitHub
GitHub - corelight/CVE-2022-24491: A Zeek CVE-2022-24491 detector.
A Zeek CVE-2022-24491 detector. Contribute to corelight/CVE-2022-24491 development by creating an account on GitHub.
#Red_Team
100 Red Team Projects for Pentesters and Network Managers
https://github.com/kurogai/100-redteam-projects
@BlueRedTeam
100 Red Team Projects for Pentesters and Network Managers
https://github.com/kurogai/100-redteam-projects
@BlueRedTeam
GitHub
GitHub - kurogai/100-redteam-projects: Projects for security students
Projects for security students. Contribute to kurogai/100-redteam-projects development by creating an account on GitHub.
😁1
#CVE-2022
writeup and PoC for (CVE-2022-41082/CVE-2022-41040) aka ProxyNotShell
https://github.com/Adynervi/CVE-2022-41082-RCE-PoC
Python Exploit for CVE-2022-0739
https://github.com/BKreisel/CVE-2022-0739
All details about CVE-2022-43097
https://github.com/nibin-m/CVE-2022-43097
CVE-2022-24112_POC
https://github.com/Acczdy/CVE-2022-24112_POC
@BlueRedTeam
writeup and PoC for (CVE-2022-41082/CVE-2022-41040) aka ProxyNotShell
https://github.com/Adynervi/CVE-2022-41082-RCE-PoC
Python Exploit for CVE-2022-0739
https://github.com/BKreisel/CVE-2022-0739
All details about CVE-2022-43097
https://github.com/nibin-m/CVE-2022-43097
CVE-2022-24112_POC
https://github.com/Acczdy/CVE-2022-24112_POC
@BlueRedTeam
GitHub
GitHub - BKreisel/CVE-2022-0739: 🐍 Python Exploit for CVE-2022-0739
🐍 Python Exploit for CVE-2022-0739. Contribute to BKreisel/CVE-2022-0739 development by creating an account on GitHub.
👍3
#Red_Team
Tools and Techniques for Red Team / Penetration Testing
https://github.com/avbernat/ocotillo-research
@BlueRedTeam
Tools and Techniques for Red Team / Penetration Testing
https://github.com/avbernat/ocotillo-research
@BlueRedTeam
GitHub
GitHub - avbernat/ocotillo-research: In the summer of 2019, our team embarked on a 2-3 week long trip across the American West.…
In the summer of 2019, our team embarked on a 2-3 week long trip across the American West. We conducted research on the one of the strangest woody shrubs in the Sonoran Desert near the Mexico-Unite...
👎1🔥1
#Cobalt_Strike
Repository for archiving Cobalt Strike configuration
https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers
@BlueRedTeam
Repository for archiving Cobalt Strike configuration
https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers
@BlueRedTeam
GitHub
GitHub - avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers: This code will pull Cobalt Strike Team Servers and Metasploit Servers from…
This code will pull Cobalt Strike Team Servers and Metasploit Servers from Shodan's API using various criteria. - avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers
❤1
#Red_Team
CrossC2Kit is an infiltration expansion around the Unix platform derived from CrossC2. Use Aggressor Script Open Source Script engine. It can be used to create automation to simulate the operation process of the Red Team and expand the CobaltStrike client.
CrossC2Kit is inherited from the original features of CobaltStrike, so the development and writing grammar still refer to the official documentation: https://trial.cobaltstrike.com/aggressor-noscript/index.html
https://github.com/CrossC2/CrossC2Kit
@BlueRedTeam
CrossC2Kit is an infiltration expansion around the Unix platform derived from CrossC2. Use Aggressor Script Open Source Script engine. It can be used to create automation to simulate the operation process of the Red Team and expand the CobaltStrike client.
CrossC2Kit is inherited from the original features of CobaltStrike, so the development and writing grammar still refer to the official documentation: https://trial.cobaltstrike.com/aggressor-noscript/index.html
https://github.com/CrossC2/CrossC2Kit
@BlueRedTeam
GitHub
GitHub - CrossC2/CrossC2Kit: CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system…
CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some interfaces for users to call to manipulate the CrossC2 Beacon se...
👍1
#CVE-2022
pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized. (Tested on ver 0.8.6) - CVE-2022-25765
https://github.com/CyberArchitect1/CVE-2022-25765-pdfkit-Exploit-Reverse-Shell
@BlueRedTeam
pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized. (Tested on ver 0.8.6) - CVE-2022-25765
https://github.com/CyberArchitect1/CVE-2022-25765-pdfkit-Exploit-Reverse-Shell
@BlueRedTeam
GitHub
GitHub - PurpleWaveIO/CVE-2022-25765-pdfkit-Exploit-Reverse-Shell: pdfkit <0.8.6 command injection shell. The package pdfkit from…
pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized. (Tested on ver 0.8.6) - CVE-2022-25765 - Pur...
#webshell
A super simple command-line webshell that executes commands via the HTTP header in order to avoid any WAF or IDS
https://github.com/elliottophellia/aizawa
@BlueRedTeam
A super simple command-line webshell that executes commands via the HTTP header in order to avoid any WAF or IDS
https://github.com/elliottophellia/aizawa
@BlueRedTeam
GitHub
GitHub - elliottophellia/aizawa: Aizawa is a command-line webshell designed to execute commands through HTTP header
Aizawa is a command-line webshell designed to execute commands through HTTP header - elliottophellia/aizawa
🔥3
#Red_Team
Red Team engagement platform with the goal of unifying offensive tools behind a simple UI
https://github.com/KCarretto/paragon
@BlueRedTeam
Red Team engagement platform with the goal of unifying offensive tools behind a simple UI
https://github.com/KCarretto/paragon
@BlueRedTeam
GitHub
GitHub - KCarretto/paragon: Red Team engagement platform with the goal of unifying offensive tools behind a simple UI
Red Team engagement platform with the goal of unifying offensive tools behind a simple UI - KCarretto/paragon
👍2🤩2
#Cobalt_Strike
Cobalt Strike Implementation to modify Cerberus config file.
https://github.com/un4gi/SIT
@BlueRedTeam
Cobalt Strike Implementation to modify Cerberus config file.
https://github.com/un4gi/SIT
@BlueRedTeam
👎3
👍1
#CVE-2022
TOP All bugbounty pentesting CVE-2022- POC Exp RCE example payload Things
https://github.com/amitlttwo/CVE-2022-2414-Proof-Of-Concept
For CVE-2022-33891 Apache Spark: Emulation and Detection by West Shepherd
https://github.com/ps-interactive/lab_security_apache_spark_emulation_detection
CVE-2022-46169
https://github.com/imjdl/CVE-2022-46169
@BlueRedTeam
TOP All bugbounty pentesting CVE-2022- POC Exp RCE example payload Things
https://github.com/amitlttwo/CVE-2022-2414-Proof-Of-Concept
For CVE-2022-33891 Apache Spark: Emulation and Detection by West Shepherd
https://github.com/ps-interactive/lab_security_apache_spark_emulation_detection
CVE-2022-46169
https://github.com/imjdl/CVE-2022-46169
@BlueRedTeam
GitHub
GitHub - amitlttwo/CVE-2022-2414-Proof-Of-Concept: A flaw was found in pki-core. Access to external entities when parsing XML documents…
A flaw was found in pki-core. Access to external entities when parsing XML documents can lead to XML external entity (XXE) attacks. This flaw allows a remote attacker to potentially retrieve the co...
#Red_Team
An efficent Script To Generate FUD Persistent Reverse Shell For Red Teaming. Don't Upload Generated Stub On Virustotal
https://github.com/machine1337/fudshell
@BlueRedTeam
An efficent Script To Generate FUD Persistent Reverse Shell For Red Teaming. Don't Upload Generated Stub On Virustotal
https://github.com/machine1337/fudshell
@BlueRedTeam
GitHub
GitHub - machine1337/fudshell: An efficent Script To Generate FUD Persistent Reverse Shell For Red Teaming. Don't Upload Generated…
An efficent Script To Generate FUD Persistent Reverse Shell For Red Teaming. Don't Upload Generated Stub On Virustotal - machine1337/fudshell
👍2
#Red_Team
Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.
https://github.com/PaulNorman01/Forensia
@BlueRedTeam
Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.
https://github.com/PaulNorman01/Forensia
@BlueRedTeam
GitHub
GitHub - PaulNorman01/Forensia: Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.
Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase. - PaulNorman01/Forensia
#Red_Team
Red Team Projects with chat.openai.com.
https://github.com/mgeeky/ProtectMyTooling
@BlueRedTeam
Red Team Projects with chat.openai.com.
https://github.com/mgeeky/ProtectMyTooling
@BlueRedTeam
GitHub
GitHub - mgeeky/ProtectMyTooling: Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented…
Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You fe...
👍1
#Red_Team
This is a repository for Penetration Test, Purple Team Exercise and Red Team
https://github.com/mturhanlar/turme
@BlueRedTeam
This is a repository for Penetration Test, Purple Team Exercise and Red Team
https://github.com/mturhanlar/turme
@BlueRedTeam
GitHub
GitHub - mturhanlar/turme: This is a repository for Penetration Test, Purple Team Exercise and Red Team
This is a repository for Penetration Test, Purple Team Exercise and Red Team - mturhanlar/turme
👍2👎1