Pinned Repositories
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
CVE-2021-40444
CVE-2021-40444 PoC
DoUCMe
HackTheWorld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Proxylogon
ProxyLogon Pre-Auth SSRF To Arbitrary File Write
proxyshell-auto
Automatic ProxyShell Exploit
WP-Statistics-BlindSQL
WordPress Plugin WP Statistics 13.0.7 - Time-Based Blind SQL Injection (Unauthenticated)
Udyz's Repositories
Udyz/Proxylogon
ProxyLogon Pre-Auth SSRF To Arbitrary File Write
Udyz/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Udyz/chatgpt-telegram
Run your own GPTChat Telegram bot, with a single command!
Udyz/CVE-2022-0995
CVE-2022-0995 exploit
Udyz/CVE-2023-4357-APT-Style-exploitation
Apt style exploitation of Chrome 0day CVE-2023-4357
Udyz/Reddit-Bot-Account-Maker
Python code that creates Reddit accounts, complete with email verification.
Udyz/0dayex-checker
Zeroday Microsoft Exchange Server checker (Virtual Patching checker)
Udyz/check_pypi_security
Udyz/CVE-2019-0708
CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7
Udyz/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera
🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337
Udyz/CVE-2022-22954
CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入
Udyz/CVE-2022-24706-CouchDB-Exploit
Apache CouchDB 3.2.1 - Remote Code Execution (RCE)
Udyz/CVE-2022-26133
Atlassian Bitbucket Data Center反序列化漏洞(CVE-2022-26133)批量验证和利用脚本
Udyz/CVE-2022-26138
Atlassian Questions Hardcoded Password (CVE-2022-26138)
Udyz/CVE-2022-29072
7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.
Udyz/CVE-2022-29464
WSO2 RCE (CVE-2022-29464) exploit.
Udyz/CVE-2022-41040-metasploit-ProxyNotShell
the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.
Udyz/discord-selfbot-owo-bot
An Advanced OwO Selfbot With Lots Of Features
Udyz/gen-email
Udyz/HiddenVM
HiddenVM — Use any desktop OS without leaving a trace.
Udyz/j-is-the-boss
Udyz/Layer7-DDos-Methods
These Were Also Leaked In A Telegram Channel So Why Not Freely Leak Here UwU
Udyz/LockBit-Black-Builder
Udyz/s3crets_scanner
Udyz/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Udyz/SpringCore0day
SpringCore0day from https://share.vx-underground.org/
Udyz/tofu
Windows offline filesystem hacking tool for Linux
Udyz/watchguard_cve-2022-26318
Watchguard RCE POC CVE-2022-26318
Udyz/webshell
This is a webshell open source project
Udyz/xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档