Pinned Repositories
CVE-2016-5734-docker
PhpMyAdmin 4.0.x—4.6.2 Remote Code Execution Vulnerability (CVE-2016-5734)
CVE-2022-29078
vuln ejs 3.1.6 docker
CVE-2023-20887
VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)
CVE-2023-32315
Openfire Console Authentication Bypass Vulnerability with RCE plugin
TelegramBot-ChatGPT-filter-bypass
Simple Python Server for Telegram Bot that allows you to bypass content filtering in ChatGPT. This calls the OpenAI autocompletion API for DaVinci-003.
miko550's Repositories
miko550/Mangle
Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs
miko550/HTB_Notes
some of my hacjthebox notes
miko550/PackMyPayload
A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX
miko550/CVE-2022-26937
Windows Network File System Crash PoC
miko550/EDRs
miko550/CVE-2022-30075
Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)
miko550/CVE-2022-26134-Godzilla-MEMSHELL
miko550/CVE-2022-23222
CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation
miko550/AntimalwareBlight
Execute PowerShell code at the antimalware-light protection level.
miko550/msdt-follina
Codebase to generate an msdt-follina payload
miko550/follina.py
Quick POC to replicate the 'Follina' Office RCE vulnerability for local testing purposes
miko550/SharpEventPersist
Persistence by writing/reading shellcode from Event Log
miko550/AVIator
Antivirus evasion project
miko550/CVE-2022-24706
Apache CouchDB 3.2.1 - Remote Code Execution (RCE)
miko550/Mailcow-CVE-2022-31245
CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow
miko550/Jlaive
.NET Antivirus Evasion Tool (Exe2Bat)
miko550/Get-UnJlaive
Get-UnJlaive is tool which is able to reconstruct Jlaive (.NET Antivirus Evasion Tool (Exe2Bat)) to original Assembly and stub Assembly.
miko550/EvilClippy
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
miko550/XLL_Phishing
XLL Phishing Tradecraft
miko550/ProcessInjection
This program is designed to demonstrate various process injection techniques
miko550/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
miko550/CVE-2022-1388_PoC
F5 BIG-IP RCE exploitation (CVE-2022-1388)
miko550/webshell
This is a webshell open source project
miko550/Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed
This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services. There is no data plane exposure; this is a control plane issue only.
miko550/OSED
Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)
miko550/BatchGuard
Batch file AV evasion and obfuscation solution
miko550/VMware-CVE-2022-22954
POC for VMWARE CVE-2022-22954
miko550/SpringCore0day
SpringCore0day from https://share.vx-underground.org/ & some additional links
miko550/hackim-2020
Sources for challenges of Nullcon's HackIM 2020
miko550/docker-php
Docker PHP