Pinned Repositories
AndroidKernelExploitationPlayground
AndroidMobilePentest101
Pentesting Android Application Course For Kids+
angr-doc
Documentation for the angr suite
apache-openoffice-rce-via-uno-links
apache-shiro-tutorial-webapp
A step-by-step tutorial showing how to secure a web app with Apache Shiro
APT_REPORT
Interesting apt report collection and some special ioc express
CodeQL
Some noob things about CodeQL
RadCet's Repositories
RadCet/apache-openoffice-rce-via-uno-links
RadCet/bosch_headunit_root
Documentation and code for rooting and extending a Bosch car head unit (lcn2kai)
RadCet/bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
RadCet/codeql-uboot
RadCet/ConfigProxy
RadCet/cve-2020-0688
cve-2020-0688
RadCet/CVE-2020-11107
This is a writeup for CVE-2020-11107 reported by Maximilian Barz
RadCet/CVE-2020-17530
Collect S2-061 payloads
RadCet/CVE-2020-2551
Weblogic IIOP CVE-2020-2551
RadCet/CVE-2020-6287-exploit
PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https://github.com/rapid7/metasploit-framework/pull/13852/commits/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py <HTTP(s)://IP:Port
RadCet/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC
RadCet/CVE-2021-3156
PoC for CVE-2021-3156 (sudo heap overflow)
RadCet/ethereumbook
Mastering Ethereum, by Andreas M. Antonopoulos, Gavin Wood
RadCet/Facebook-SSL-Pinning-Bypass
Bypass Facebook SSL pinning on Android devices.
RadCet/flash_cc2531
flash CC2531 USB dongle from your Raspberry, without Arduino nor CC Debugger.
RadCet/FridaMultipleProcess
RadCet/fuzzingvim
Fuzzing VIM
RadCet/GIS-Camera
RadCet/Instagram-SSL-Pinning-Bypass
Bypass Instagram SSL pinning on Android devices.
RadCet/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
RadCet/PoCs
poc
RadCet/radcet.github.io
RadCet/retrofit
A type-safe HTTP client for Android and the JVM
RadCet/security-research-pocs
Proof-of-concept codes created as part of security research done by Google Security Team.
RadCet/SkCodecFuzzer
Fuzzing harness for testing proprietary image codecs supported by Skia on Android
RadCet/Snapchat-SSL-Pinning-Bypass
Bypass Snapchat SSL pinning on Android devices
RadCet/ssl_logger
Decrypts and logs a process's SSL traffic.
RadCet/TestCI
For testing CI purpose
RadCet/Tiktok-SSL-Pinning-Bypass
Bypass Tiktok SSL pinning on Android devices.
RadCet/vulnerable-php-code-examples
Examples of vulnerable PHP code