Pinned Repositories
citrixmash_scanner
A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash / Shitrix
compiler-explorer
Run compilers interactively from your web browser and interact with the assembly
Complete-Python-3-Bootcamp
Course Files for Complete Python 3 Bootcamp Course on Udemy
ct-exposer
An OSINT tool that discovers sub-domains by searching Certificate Transparency logs
cve-2019-19781
This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.
CVE-2020-0796-PoC
PoC for triggering buffer overflow via CVE-2020-0796
CVE-2020-1350-DoS
A denial-of-service proof-of-concept for CVE-2020-1350
CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
CVE-2021-1675-LPE
Local Privilege Escalation Edition for CVE-2021-1675
lnt3rrupt's Repositories
lnt3rrupt/Complete-Python-3-Bootcamp
Course Files for Complete Python 3 Bootcamp Course on Udemy
lnt3rrupt/cve-2019-19781
This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.
lnt3rrupt/nmap
Detectar vulnerabilidades de Path traversal con nmap
lnt3rrupt/GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
lnt3rrupt/scrcpy
Display and control your Android device
lnt3rrupt/exploitdb
The official Exploit Database repository
lnt3rrupt/Symlink-Directory-Traversal-smb-manually
SAMBA Symlink Directory Traversal Manual Exploitation
lnt3rrupt/ReconCobra
Complete Automated pentest framework for Information Gathering
lnt3rrupt/XSStrike
Most advanced XSS scanner.
lnt3rrupt/Mailpile
A free & open modern, fast email client with user-friendly encryption and privacy features
lnt3rrupt/S3Scanner
Scan for open AWS S3 buckets and dump the contents
lnt3rrupt/takeover
Sub-Domain TakeOver Vulnerability Scanner
lnt3rrupt/ipscan
Angry IP Scanner - fast and friendly network scanner
lnt3rrupt/OSEE
Collection of resources for my preparation to take the OSEE certification.
lnt3rrupt/Vulmap
Vulmap Online Local Vulnerability Scanners Project
lnt3rrupt/ct-exposer
An OSINT tool that discovers sub-domains by searching Certificate Transparency logs
lnt3rrupt/Striker
Striker is an offensive information and vulnerability scanner.
lnt3rrupt/OSCP-Buffer-Overflow-in-30-minutes
OSCP Buffer Overflow in 30 minutes
lnt3rrupt/Windows_BufferOverflowx32
Follow the directions for a basic x32 windows buffer overflow "OSCP level"
lnt3rrupt/RTA
Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
lnt3rrupt/Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
lnt3rrupt/Pompem
Find exploit tool
lnt3rrupt/IIS-ShortName-Scanner
latest version of scanners for IIS short filename (8.3) disclosure vulnerability
lnt3rrupt/post-exploitation
Post Exploitation Collection
lnt3rrupt/prism
PRISM is an user space stealth reverse shell backdoor, written in pure C.