Skip to content
View numanturle's full-sized avatar
:bowtie:
:bowtie:

Organizations

@malware-ninja @trbughunters @HappyHackingSpace

Block or report numanturle

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
149 stars written in Python
Clear filter

Extract uncompiled, uncompressed SPA code from Webpack source maps.

Python 533 210 Updated Apr 16, 2022

HackerOne "in scope" domains

Python 488 132 Updated Nov 7, 2025

WinAppDbg Debugger

Python 474 116 Updated Nov 6, 2025

Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.

Python 457 29 Updated Jul 14, 2022

Implementation of the Folders📂 esoteric programming language, a language with no code and just folders.

Python 448 17 Updated Dec 17, 2021

Fox-scan is a initiative and passive SQL Injection vulnerable Test tools.

Python 408 234 Updated Oct 6, 2016

SpringCore0day from https://share.vx-underground.org/ & some additional links

Python 396 203 Updated Mar 31, 2022

Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).

Python 395 108 Updated Mar 24, 2019

A tool designed to make physical devices detectable by malware and make system look like virtual machine.

Python 395 22 Updated Sep 13, 2020

EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.

Python 374 52 Updated Apr 6, 2024

WSO2 RCE (CVE-2022-29464) exploit and writeup.

Python 374 88 Updated Apr 27, 2022

RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.

Python 361 86 Updated Apr 14, 2022

A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager

Python 355 92 Updated Oct 13, 2022

VulCan资产管理系统|漏洞扫描|资产探测|定时扫描

Python 329 54 Updated Dec 25, 2024

This repository contains indicators of compromise (IOCs) of our various investigations.

Python 305 29 Updated Nov 4, 2025

Cnvd-2020-10487 / cve-2020-1938, scanner tool

Python 292 95 Updated Nov 26, 2021

TScan 提供了CMS指纹识别、端口扫描、旁站信息、信息泄漏等功能,期许在最短的时间辅助安全人员在渗透前做好充分的信息搜集

Python 292 48 Updated May 22, 2023

command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by…

Python 283 76 Updated Oct 28, 2021

Shiro-721 RCE Via RememberMe Padding Oracle Attack

Python 266 55 Updated Oct 29, 2020

Remote root exploit for the SAMBA CVE-2017-7494 vulnerability

Python 259 76 Updated Mar 9, 2021

Grammar-based HTTP/1 fuzzer with mutation ability

Python 258 33 Updated Oct 30, 2024

Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.

Python 257 64 Updated Dec 21, 2021

Cisco Anyconnect VPN unauth RCE (rwx stack)

Python 238 44 Updated Feb 7, 2022

Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)

Python 233 54 Updated Sep 16, 2021

PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)

Python 223 64 Updated Sep 29, 2020

Just an AV slayer. Nothing special ;)

Python 215 48 Updated Nov 15, 2022

how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP

Python 212 45 Updated Mar 5, 2023

a tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain

Python 208 35 Updated Mar 6, 2023

pixelArt Generator for create new NFT punks series

Python 184 76 Updated Mar 23, 2021

PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus

Python 180 46 Updated Sep 23, 2025