Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists by m3ssap0

A curated list of projects in awesome lists by m3ssap0 .

https://github.com/m3ssap0/spring-break_cve-2017-8046

This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046).

cve-2017-8046 exploit security security-tools spring-break spring-data-rest vulnerability vulnerability-scanners

Last synced: 13 Nov 2024

https://github.com/m3ssap0/springbreakvulnerableapp

WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk!

cve-2017-8046 exploit security security-tools spring-break spring-data-rest vulnerability vulnerability-scanners

Last synced: 13 Nov 2024

https://github.com/m3ssap0/gitlab_rce_cve-2022-2884

Exploits GitLab authenticated RCE vulnerability known as CVE-2022-2884.

cve-2022-2884 exploit gitlab security security-tools vulnerability vulnerability-scanners

Last synced: 13 Nov 2024

https://github.com/m3ssap0/data-grabber

This is a simple PHP script that can be used as a cookie grabber / session stealer. It uses MySQL to store data in a structured way.

cookie-grabber cookie-stealer security security-tools session-grabber session-stealer

Last synced: 13 Nov 2024

https://github.com/m3ssap0/wordpress_cve-2018-6389

Tries to exploit a WordPress vulnerability (CVE-2018-6389) which can be used to cause a Denial of Service.

cve-2018-6389 exploit security security-tools vulnerability vulnerability-scanners wordpress

Last synced: 13 Nov 2024

https://github.com/m3ssap0/struts2_cve-2017-5638

This is a sort of Java porting of the Python exploit at: https://www.exploit-db.com/exploits/41570/.

cve-2017-5638 exploit security security-tools struts2 vulnerability vulnerability-scanners

Last synced: 13 Nov 2024

https://github.com/m3ssap0/altoromutual-owasp-zap-context

Altoro Mutual OWASP ZAP Context file

altoro-mutual context owasp-zap

Last synced: 13 Nov 2024

https://github.com/m3ssap0/massive-git-clone

This is a Python 2.7 script that can be used to clone several Git repositories defined, via URL, into a text file.

git git-clone python27

Last synced: 13 Nov 2024

https://github.com/m3ssap0/vault-webapp-integration-poc

A PoC for the integration of HashiCorp Vault with a webapp.

Last synced: 13 Nov 2024

https://github.com/m3ssap0/massive-appscan-prepare

This is a Python 2.7 script that can be used to launch massive 'appscan prepare' commands.

appscan asoc ibm irx prepare python27 sast

Last synced: 13 Nov 2024

https://github.com/m3ssap0/m3ssap0

Last synced: 13 Nov 2024

https://github.com/m3ssap0/cacti-rce-cve-2022-46169-vulnerable-application

WARNING: This is a vulnerable application to test the exploit for the Cacti command injection (CVE-2022-46169). Run it at your own risk!

Last synced: 13 Nov 2024

https://github.com/m3ssap0/ctf-rsa-breaker

This is a Python 2.7 script that can be used to solve RSA challenges in CTFs.

cryptography ctf ctf-tools rsa

Last synced: 13 Nov 2024

https://github.com/m3ssap0/cacti-rce-snmp-options-vulnerable-application

WARNING: This is a vulnerable application to test the exploit for the Cacti command injection (CVE-2023-39362). Run it at your own risk!

cacti command-injection cve-2023-39362 rce vulnerable-application

Last synced: 13 Nov 2024

https://github.com/m3ssap0/wordpress-jetpack-broken-access-control-vulnerable-application

WARNING: This is a vulnerable application to test the exploit for the Jetpack < 13.9.1 broken access control. Run it at your own risk!

broken-access-control jetpack vulnerable-application wordpress

Last synced: 02 Nov 2024