Pinned Repositories
ActiveDirectoryLab_SEC
A walkthrough on how I set up Microsoft Server 2019 on a Virtual Machine to run Active Directory on it. I then configure a Domain Controller that will allow me to run a domain. After that I ran a Powershell script to create over 1000 users in Active Directory and log into those newly created accounts on another client that uses the domain I set up
AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
blackninja23
blackninja23.github.io
My blog
Bountystrike-sh
Poor (rich?) man's bug bounty pipeline https://dubell.io
Bug-Bounty-Wordlists
A repository that includes all the important wordlists used while bug hunting.
CVE-2017-0199
Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
CVE-2019-5544_CVE-2020-3992
Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.
dotfiles
blackninja23's Repositories
blackninja23/dotfiles
blackninja23/blackninja23.github.io
My blog
blackninja23/ActiveDirectoryLab_SEC
A walkthrough on how I set up Microsoft Server 2019 on a Virtual Machine to run Active Directory on it. I then configure a Domain Controller that will allow me to run a domain. After that I ran a Powershell script to create over 1000 users in Active Directory and log into those newly created accounts on another client that uses the domain I set up
blackninja23/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
blackninja23/AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
blackninja23/Bountystrike-sh
Poor (rich?) man's bug bounty pipeline https://dubell.io
blackninja23/CVE-2017-0199
Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
blackninja23/CVE-2019-5544_CVE-2020-3992
Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.
blackninja23/CVE-2023-3460
Exploit for CVE-2023-3460. Unauthorized admin access for Ultimate Member plugin < v2.6.7
blackninja23/CVE-2024-32002
blackninja23/cve-2024-32002-poc-rce
blackninja23/cve-2024-32002-submodule-rce
blackninja23/dnsrecon
DNS Enumeration Script
blackninja23/Evil-Macro
Generate a malicious macro in your doc to reverse shell in powershell
blackninja23/Ghostpack-CompiledBinaries
Compiled Binaries for Ghostpack (.NET v4.0)
blackninja23/git_rce
Exploit PoC for CVE-2024-32002
blackninja23/graphql-security-labs
GraphQL security workshop labs
blackninja23/haproxy
HAProxy Load Balancer's development branch (mirror of git.haproxy.org)
blackninja23/hook
Hook for the PoC for exploiting CVE-2024-32002
blackninja23/IIS-ShortName-Scanner
latest version of scanners for IIS short filename (8.3) disclosure vulnerability
blackninja23/LaZagne
Credentials recovery project
blackninja23/ldap_shell
AD ACL abuse
blackninja23/mimikatz
A little tool to play with Windows security
blackninja23/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
blackninja23/OSCP-resourcess
OSCP Cheat Sheet
blackninja23/php_filter_chain_generator
blackninja23/VisualStudio-RCE-EvilSln
A New Exploitation Technique for Visual Studio Projects
blackninja23/Webmin-1.910-Exploit-Script
Webmin 1.910 - Remote Code Execution Using Python Script
blackninja23/wesng
Windows Exploit Suggester - Next Generation
blackninja23/windows-kernel-exploits
windows-kernel-exploits