Pinned Repositories
2FA-Phishing
Slides, Code, and nginx configs from the 2016 Thotcon talk I gave with @Japesinator.
advanced-ssh-config
:computer: assh: a transparent wrapper (ProxyCommand) that adds regex, aliases, gateways, includes, dynamic hostnames to SSH and ssh-config
CVE-2013-1965
A proof of concept exploit for the CVE-2013-1965 vulnerability affecting Apache Struts 2
CVE-2015-7755-POC
fnzvBot
HTTP Botnet coded in python
lokiNET
Surveillance software developed for my master thesis.
password_sniffer
This program sniff http requests and extract the username & password it can recognize
phpBotNet
Proof of Concept Command & Control Botnet (Centralized) based on PHP webservers
ssh_worm
An ssh worm :)
WPExploit
WordPress <= 3.3.1 Vuln
cinno's Repositories
cinno/fnzvBot
HTTP Botnet coded in python
cinno/CVE-2015-7755-POC
cinno/WPExploit
WordPress <= 3.3.1 Vuln
cinno/Ares
Python botnet and backdoor
cinno/BugMan
BugMan - SQL and XSS Dork Scanner
cinno/exserial
Java Untrusted Deserialization Exploits Tools
cinno/faraday
Collaborative Penetration Test and Vulnerability Management Platform
cinno/hack_tools_for_me
自己为了方便收集的小工具
cinno/hackUtils
It is a hack tool kit for pentest and web security research.
cinno/JavaDeserialization
All in one
cinno/JavaUnserializeExploits
cinno/JBoss-exp
java反序列化漏洞利用-JBOSS(含payload生成的java项目,漏洞利用py脚本,shodan部分目标主机搜索结果)
cinno/jce
Jce Mass Exploiter by Red V!per
cinno/jexboss
JexBoss: Jboss verify and EXploitation Tool
cinno/joomla-getshell-EXP
joomla 反序列化漏洞 getshell&&命令执行
cinno/joomla_exp-1
joomla 反序列化漏洞 getshell EXP,感觉别人的用着不太对,所以自己动手造了一个
cinno/LaRat
Lightweight Android Remote Administration Tool
cinno/maltrail
Malicious traffic detection system
cinno/MasscanAutomation
Masscan integrated with Shodan API
cinno/MyScript
我的python脚本库,实现日常使用中的需求
cinno/nyx-botnet
cinno/pupy
Pupy is an opensource, multi-platform Remote Administration Tool with an embedded Python interpreter. Pupy can load python packages from memory and transparently access remote python objects. Pupy can communicate using different transports and have a bunch of cool features & modules. On Windows, Pupy is a reflective DLL and leaves no traces on disk.
cinno/pyfiscan
Free web-application vulnerability and version scanner
cinno/scanmem
memory scanner for Linux
cinno/SPSE
Collection of scripts created while taking the SecurityTube Python Scripting Expert course
cinno/TCP-32764
some codes and notes about the backdoor listening on TCP-32764 in linksys WAG200G.
cinno/weak_password_list
weak_password_list
cinno/weevely3
Weaponized web shell
cinno/WPBrute
WordPress Brute Force Tool | CoderLab
cinno/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.