Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub / crosscutsaw 2 repositories

crosscutsaw/iscsicrawler

iscsicrawler is a bash script that crawls files in the iscsi targets with ease.

Language: Shell - Size: 98.6 KB - Last synced: 12 days ago - Pushed: 12 days ago - Stars: 0 - Forks: 0

crosscutsaw/nxcspidey

nxcspidey is a bash script that uses netexec's share spider feature, but in bulk.

Language: Shell - Size: 855 KB - Last synced: 26 days ago - Pushed: 27 days ago - Stars: 2 - Forks: 0

crosscutsaw/revealhashed

revealhashed is a semi-automated bash script to automatically match username-hash-password respectively.

Language: Shell - Size: 413 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

crosscutsaw/exploits

Size: 35.2 KB - Last synced: about 2 months ago - Pushed: almost 7 years ago - Stars: 0 - Forks: 0

crosscutsaw/privilege-escalation-awesome-scripts-suite Fork of peass-ng/PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Size: 14.4 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/Scripts-1 Fork of adervis3/Scripts

Size: 23.4 KB - Last synced: about 2 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

crosscutsaw/stegseek Fork of RickdeJager/stegseek

:zap: Worlds fastest steghide cracker, chewing through millions of passwords per second :zap:

Size: 1.65 MB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/nmapAutomator Fork of 21y4d/nmapAutomator

A script that you can run in the background!

Size: 203 KB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/wp-file-manager-CVE-2020-25213 Fork of mansoorr123/wp-file-manager-CVE-2020-25213

https://medium.com/@mansoorr/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8

Size: 117 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/stego-toolkit Fork of DominicBreuker/stego-toolkit

Collection of steganography tools - helps with CTF challenges

Size: 12.7 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/CVE-2020-8165 Fork of masahiro331/CVE-2020-8165

Size: 1020 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/CVE-2019-12384 Fork of harry1080/CVE-2019-12384

Jackson Rce For CVE-2019-12384

Size: 28.1 MB - Last synced: about 2 months ago - Pushed: almost 5 years ago - Stars: 0 - Forks: 0

crosscutsaw/python-pty-shells Fork of infodox/python-pty-shells

Python PTY backdoors - full PTY or nothing!

Size: 188 KB - Last synced: about 2 months ago - Pushed: almost 10 years ago - Stars: 0 - Forks: 0

crosscutsaw/Java-Deserialization-Cheat-Sheet Fork of GrrrDog/Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Size: 351 KB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/Scripts Fork of Malayke/Scripts

A collection of some useful script for pentesters or red teamers

Size: 19.5 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/metasploit-framework Fork of rapid7/metasploit-framework

Metasploit Framework

Size: 512 MB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/Priv2Admin Fork of gtworek/Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Size: 109 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/ReversePowerShell Fork of tobor88/ReversePowerShell

Functions that can be used to gain Reverse Shells with PowerShell

Size: 247 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/eonrce Fork of h4knet/eonrce

EyesOfNetwork 5.1 to 5.3 exploits

Size: 268 KB - Last synced: about 2 months ago - Pushed: about 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/AT-TFTP_Long_Filename Fork of Re4son/AT-TFTP_Long_Filename

Exploits a stack buffer overflow in AT-TFTP v1.9, by sending a request (get/write) for an overly long file name.

Size: 152 KB - Last synced: about 2 months ago - Pushed: almost 9 years ago - Stars: 0 - Forks: 0

crosscutsaw/debian-ssh Fork of g0tmi1k/debian-ssh

Debian OpenSSL Predictable PRNG (CVE-2008-0166)

Size: 429 MB - Last synced: about 2 months ago - Pushed: about 7 years ago - Stars: 0 - Forks: 0

crosscutsaw/juicy-potato Fork of ohpe/juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Size: 12.9 MB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/enum4linux-ng Fork of cddmp/enum4linux-ng

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Size: 745 KB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/CVE-2007-2447 Fork of amriunix/CVE-2007-2447

CVE-2007-2447 - Samba usermap script

Size: 1000 Bytes - Last synced: about 2 months ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/CVE-2017-9101 Fork of jasperla/CVE-2017-9101

Exploit for PlaySMS 1.4 authenticated RCE

Size: 3.91 KB - Last synced: about 2 months ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

crosscutsaw/Magento-Shoplift-SQLI Fork of joren485/Magento-Shoplift-SQLI

Proof of Concept code of the Shoplift code

Size: 137 KB - Last synced: about 2 months ago - Pushed: over 8 years ago - Stars: 0 - Forks: 0

crosscutsaw/PwnHouse Fork of 0x48piraj/PwnHouse

Collection of hand-crafted exploit PoCs (proof-of-concepts) for public Common Vulnerabilities and Exposures (CVE), 1-day vulnerabilities & maybe 0-days.

Size: 10.2 MB - Last synced: about 2 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/ona-rce Fork of amriunix/ona-rce

OpenNetAdmin 18.1.1 - Remote Code Execution

Size: 540 KB - Last synced: about 2 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/Hash-Buster Fork of s0md3v/Hash-Buster

Crack hashes in seconds.

Size: 45.9 KB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/PasswordDecrypts Fork of frizb/PasswordDecrypts

Handy Stored Password Decryption Techniques

Size: 3.91 KB - Last synced: about 2 months ago - Pushed: about 5 years ago - Stars: 0 - Forks: 0

crosscutsaw/winPE Fork of carlospolop/winPE

Windows privilege escalation with cmd

Size: 294 KB - Last synced: about 2 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/pentest Fork of jivoi/pentest

:no_entry: offsec batteries included

Size: 86.6 MB - Last synced: about 2 months ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/ciscot7 Fork of theevilbit/ciscot7

Cisco Type 7 Password Decrypter

Size: 5.86 KB - Last synced: about 2 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/mRemoteNG-Decrypt Fork of haseebT/mRemoteNG-Decrypt

Python script to decrypt passwords stored by mRemoteNG

Size: 15.6 KB - Last synced: about 2 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/CVE-2019-16113 Fork of cybervaca/CVE-2019-16113

CVE-2019-16113 - bludit >= 3.9.2 RCE authenticate

Size: 37.1 KB - Last synced: about 2 months ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/CVE-2019-17240 Fork of pingport80/CVE-2019-17240

This is the exploit of CVE-2019-17240.

Size: 69.3 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/PowerSploit Fork of PowerShellMafia/PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Size: 10.2 MB - Last synced: about 2 months ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/Chimichurri Fork of Re4son/Chimichurri

Some minor changes to Chimichurri to get it to compile on modern machines

Size: 27.4 MB - Last synced: about 2 months ago - Pushed: almost 9 years ago - Stars: 0 - Forks: 0

crosscutsaw/windows-kernel-exploits Fork of Neo01010/windows-kernel-exploits

Size: 147 MB - Last synced: about 2 months ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

crosscutsaw/nc.exe Fork of int0x33/nc.exe

Netcat for windows 32/64 bit

Size: 123 KB - Last synced: about 2 months ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

crosscutsaw/Churrasco Fork of Re4son/Churrasco

Changes for Visual Studio 2013

Size: 344 KB - Last synced: about 2 months ago - Pushed: almost 9 years ago - Stars: 0 - Forks: 0

crosscutsaw/iis6-exploit-2017-CVE-2017-7269 Fork of g0rx/iis6-exploit-2017-CVE-2017-7269

iis6 exploit 2017 CVE-2017-7269

Size: 3.91 KB - Last synced: about 2 months ago - Pushed: about 7 years ago - Stars: 0 - Forks: 0

crosscutsaw/MS17-010 Fork of helviojunior/MS17-010

MS17-010

Size: 143 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/logrotten Fork of whotwagner/logrotten

Size: 405 KB - Last synced: about 2 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/AutoBlue-MS17-010 Fork of lokendrasinghrawat/AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue

Size: 63.5 KB - Last synced: about 2 months ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

crosscutsaw/ps1encode Fork of CroweCybersecurity/ps1encode

Script used to generate and encode a PowerShell based Metasploit payloads.

Size: 36.1 KB - Last synced: about 2 months ago - Pushed: over 7 years ago - Stars: 0 - Forks: 0

crosscutsaw/SecLists Fork of danielmiessler/SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Size: 773 MB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/Blowhole Fork of Keramas/Blowhole

Docker auditing and enumeration script.

Size: 53.7 KB - Last synced: about 2 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/Canape Fork of Sayantan5/Canape

Size: 1000 Bytes - Last synced: about 2 months ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

crosscutsaw/Redis-Server-Exploit Fork of iw00tr00t/Redis-Server-Exploit

This will give you shell access on the target system if redis server is not configured properly and faced on the internet without any authentication

Size: 4.88 KB - Last synced: about 2 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/pspy Fork of DominicBreuker/pspy

Monitor linux processes without root permissions

Size: 9.06 MB - Last synced: about 2 months ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/dirtycow Fork of firefart/dirtycow

Size: 7.81 KB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/StegCracker Fork of Paradoxis/StegCracker

Steganography brute-force utility to uncover hidden data inside files

Size: 1.63 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/Exploit-Database-For-Webmail Fork of starnightcyber/Exploit-Database-For-Webmail

Some exploit scripts for Webmail

Size: 329 KB - Last synced: about 2 months ago - Pushed: about 6 years ago - Stars: 0 - Forks: 0

crosscutsaw/Depix Fork of spipm/Depix

Recovers passwords from pixelized screenshots

Size: 804 KB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/Sidekick Fork of domialex/Sidekick

A Path of Exile helper

Size: 6.73 MB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/crxviewer Fork of Rob--W/crxviewer

Add-on / web app to view the source code of Chrome / Firefox / Opera 15 extensions and zip files.

Size: 1.9 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/pcsx2 Fork of PCSX2/pcsx2

PCSX2 - The Playstation 2 Emulator

Size: 114 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/LinkFinder Fork of GerbenJavado/LinkFinder

A python script that finds endpoints in JavaScript files

Size: 1.1 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/wp-file-manager-0day Fork of w4fz5uck5/wp-file-manager-0day

wp-file-manager 6.7 (Aug 2020) Wordpress Plugin 0day - Remote Code Execution

Size: 8.79 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/BizHawk-Prereqs Fork of TASEmulators/BizHawk-Prereqs

BizHawk Prerequisite Installer

Size: 93.1 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/Genesis-Plus-GX Fork of ekeeke/Genesis-Plus-GX

An enhanced port of Genesis Plus - accurate & portable Sega 8/16 bit emulator

Size: 82.3 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/turkce-wordlist Fork of utkusen/turkce-wordlist

Türk kullanıcıların parola seçimlerinin analizi için yapılmış bir çalışmadır

Size: 56.2 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/SirepRAT Fork of SafeBreach-Labs/SirepRAT

Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)

Size: 6.25 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/dirty_sock Fork of initstring/dirty_sock

Linux privilege escalation exploit via snapd (CVE-2019-7304)

Size: 31.3 KB - Last synced: about 2 months ago - Pushed: about 5 years ago - Stars: 0 - Forks: 0

crosscutsaw/jdwp-shellifier Fork of IOActive/jdwp-shellifier

Size: 15.6 KB - Last synced: about 2 months ago - Pushed: over 7 years ago - Stars: 0 - Forks: 0

crosscutsaw/sandboxie Fork of sandboxie/sandboxie

The Sandboxie application

Size: 2.27 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/Jackett Fork of Jackett/Jackett

API Support for your favorite torrent trackers

Size: 21.8 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/penglab Fork of mxrch/penglab

Abuse of Google Colab for cracking hashes. 🐧

Size: 52.7 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/SCREEN_KILLER Fork of TH3xACE/SCREEN_KILLER

This script was to developed to track progress for reporting (capture screenshot, commands and outputs) during pentest engagement and OSCP.

Size: 314 KB - Last synced: about 2 months ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

crosscutsaw/nishang Fork of samratashok/nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Size: 10.1 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/actools Fork of gro-ove/actools

Alternative launcher for Assetto Corsa named Content Manager, and some utils as well.

Size: 77.9 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

crosscutsaw/POC-CVE-2018-10933 Fork of Virgula0/POC-CVE-2018-10933

LibSSH Authentication Bypass Exploit using RCE

Size: 14.6 KB - Last synced: about 2 months ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0