Pinned Repositories
Banner-Grabbing
Basic_Brute
Basic Brute is a tool to do brute force in Basic Auth HTTP
Bootstrap_5-Study
Projects for study the framework Bootstrap
CVE-2021-38314
Exploit in python3 to explore CVE-2021-38314 in Redux Framework a wordpress plugin
CVE-2022-35914
Unauthenticated RCE in GLPI 10.0.2
EternalBlue-in-Python3
Exploit to Eternal Blue in python3
FTPScan
git-check
Git-check is a tool in python 3 to check the git-exposed vulnerability on a website or list of websites.
Grafana-LFI-8.x
Exploit grafana Pre-Auth LFI
vsftpd-2.3.4-Backdoor-RCE
0xGabe's Repositories
0xGabe/CVE-2022-35914
Unauthenticated RCE in GLPI 10.0.2
0xGabe/Grafana-LFI-8.x
Exploit grafana Pre-Auth LFI
0xGabe/Bootstrap_5-Study
Projects for study the framework Bootstrap
0xGabe/CVE-2021-38314
Exploit in python3 to explore CVE-2021-38314 in Redux Framework a wordpress plugin
0xGabe/git-check
Git-check is a tool in python 3 to check the git-exposed vulnerability on a website or list of websites.
0xGabe/IPFire-2.19-Auth-RCE
Exploit IPFire 2.19
0xGabe/OTRS-4.0.1-6.0.1
0xGabe/Basic_Brute
Basic Brute is a tool to do brute force in Basic Auth HTTP
0xGabe/EternalBlue-in-Python3
Exploit to Eternal Blue in python3
0xGabe/Apache-CVEs
Exploit created in python3 to exploit known vulnerabilities in Apache web server (CVE-2021-41773, CVE-2021-42013)
0xGabe/Apache-Tomcat-Default-Credentials
Apache Tomcat Default Credentials and a wordlist to brute admin login
0xGabe/API-STUDY
0xGabe/Assembly
0xGabe/cve-2021-45232-rce
0xGabe/DNS-Recon
0xGabe/enumCRT
0xGabe/Favicon-Hash
0xGabe/FreeBSD-9.0-9.1-Privilege-Escalation
CVE-2013-2171
0xGabe/FTP-Brute
0xGabe/Gabriel-Lima232
0xGabe/headers
Beta projetct
0xGabe/hexIP
Tool created to convert IP and PORT in interfaces provide information about currently active TCP connections.
0xGabe/log4shell-vulnerable-app
Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.
0xGabe/Password-Brazil
0xGabe/php-8.1.0-backdoor
0xGabe/Sudo-1.8.27
0xGabe/Swagger-UI-XSS
0xGabe/werkzeug-debug-console-bypass
Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege escalation vector.
0xGabe/ysoserial-generator
0xGabe/zxcvbn-custom