Pinned Repositories
CNA-Registry
Public CNA Registry
Exploits
Exploits for various CVEs
IoT
l0pht-watch
Some modifications to l0pht-watch for IRIX 6.5
metasploit-framework
Metasploit Framework
rubygem_miner
This script will look for basic vulnerabilities in ruby gems, it scrapes ruby gems.org for all gems that begin with letter $argument
shittyshell
A shitty php shell.
symlinker
A tool to exploit legacy /tmp symlink file vulnerabilities.
UPX
A utility to fix intentionally corrupted UPX packed files.
WAPot
A honeypot that can be used to observe traffic directed at home routers.
lcashdol's Repositories
lcashdol/Exploits
Exploits for various CVEs
lcashdol/UPX
A utility to fix intentionally corrupted UPX packed files.
lcashdol/IoT
lcashdol/symlinker
A tool to exploit legacy /tmp symlink file vulnerabilities.
lcashdol/l0pht-watch
Some modifications to l0pht-watch for IRIX 6.5
lcashdol/kit_hunter
A basic phishing kit scanner for dedicated and semi-dedicated hosting
lcashdol/lcashdol
lcashdol/Log4jTools
Tools for investigating Log4j CVE-2021-44228
lcashdol/akamai-security-research
This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.
lcashdol/AMP-Research
Research on UDP/TCP amplification vectors, payloads and mitigations against their use in DDoS Attacks
lcashdol/cvelist
Pilot program for CVE submission through GitHub
lcashdol/DWF-consistencychecker
lcashdol/fsnoop
Fsnoop is a tool to monitor file operations on GNU/Linux systems. Its primary purpose is to detect bad temporary file usages and therefore, file race condition vulnerabilities.
lcashdol/gore
GoRE - Package gore is a library for analyzing Go binaries
lcashdol/ICG-AutoExploiterBoT
Wordpress :fire: Joomla :fire: Drupal :fire: OsCommerce :fire: Prestashop :fire: Opencart :fire:
lcashdol/LiSa-1
Sandbox for automated Linux malware analysis.
lcashdol/mitre_attack_csv
MITRE ATT&CK in CSV form
lcashdol/packet_mon
lcashdol/r2g2
lcashdol/rca-cambio-linux
Getting Linux on the RCA Cambio
lcashdol/RDP
notes on RDP attacks
lcashdol/sasquatch
lcashdol/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
lcashdol/Spring4Shell-POC
lcashdol/sshsyrup
A low-to-medium interaction SSH Honeypot with features to capture terminal activity and upload to asciinema.org
lcashdol/trojan-source
Trojan Source: Invisible Vulnerabilities
lcashdol/Veskys
Veskys CIPC-GC08HYL Notes
lcashdol/wordpot
A Wordpress Honeypot
lcashdol/wpplugindownloader
Downloads Wordpress plugins for vulnerability research.
lcashdol/wy876POC
2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了100多个poc/exp