Pinned Repositories
Abuse-WriteOwner
Small python script that automates the take over of an AD object where we have 'WriteOwner' permissions on
ADCS-ESC4-pwn
a small tool that tries to automate ADCS ESC4 technique
ATtiny85-Hacks
bashnetscanner
bash script for network scanning
CVE-2020-14181
POC For CVE-2020-1481 - Jira Username Enumerator/Validator
domainenum
an automated script that runs subfinder; checks ip's of every subdomain and then performes a shodan search on that IP
Spynet
Python tool to scan hosts and ports on network
Spynet2
remake of original spynet repo
TeamsEnum
Enumeration for Microsoft Teams and their channels and members
collaborative
Collaborative repository of the TryH4rd3r team
Rival420's Repositories
Rival420/CVE-2020-14181
POC For CVE-2020-1481 - Jira Username Enumerator/Validator
Rival420/ATtiny85-Hacks
Rival420/bashnetscanner
bash script for network scanning
Rival420/domainenum
an automated script that runs subfinder; checks ip's of every subdomain and then performes a shodan search on that IP
Rival420/Spynet
Python tool to scan hosts and ports on network
Rival420/TeamsEnum
Enumeration for Microsoft Teams and their channels and members
Rival420/2dehands_scraper
python script to scrape 2dehands.be for articles and send over to a discord webhook.
Rival420/Abuse-WriteOwner
Small python script that automates the take over of an AD object where we have 'WriteOwner' permissions on
Rival420/ADCS-ESC4-pwn
a small tool that tries to automate ADCS ESC4 technique
Rival420/Amy-cli
Rival420/arp_spoofer
Rival420/bypass_403_test
test script for bug bounty
Rival420/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
Rival420/nmappy
nmap oneliner to scan effective all ports.
Rival420/Spynet2
remake of original spynet repo
Rival420/VulnDB
will provide the Database for the Spynet tool
Rival420/CVE-2023-23752
Joomla! < 4.2.8 - Unauthenticated information disclosure exploit
Rival420/extract-cracked-users
python tool to extract cracked users from a hashcat job.
Rival420/FireFly
IOT Discovery tool
Rival420/GoScan
Simple Port scanner in Golang
Rival420/hoas-shoppinglist-helper
A Home Assistant Shopping List notifier via ntfy service. because by default this functionality is not present in home assistant
Rival420/Jiraffe
One stop place for exploiting Jira instances in your proximity
Rival420/mac_changer
basic python script to change your mac address of an interface you choose; --help for info
Rival420/network_scanner
Rival420/OXIDResolver
rewritten ioxidresolver from https://www.cyber.airbus.com/the-oxid-resolver-part-1-remote-enumeration-of-network-interfaces-without-any-authentication/
Rival420/packet_sniffer
Rival420/port_scanner
Rival420/Rival420
Config files for my GitHub profile.
Rival420/SimplePDFCracker
a simple python script to guess passwords of a pdf file