Paolo Stagno

Results 8 repositories owned by Paolo Stagno

Exploit-Development

205
Stars
48
Forks
Watchers

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

DriverBuddyReloaded

300
Stars
47
Forks
Watchers

Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks

WebRTC-Leak

179
Stars
43
Forks
Watchers

Check if your VPN leaks your IP address via the WebRTC technology

CVE-2020-1472

365
Stars
66
Forks
Watchers

Exploit Code for CVE-2020-1472 aka Zerologon

Combination-of-many-breaches

20
Stars
7
Forks
Watchers

TOP 40 - 1.4 Billion Clear Text Credentials

ioctlpus

74
Stars
11
Forks
Watchers

IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).

shopping-cart

17
Stars
10
Forks
Watchers

Shopping Cart is a free, open source web application provided to allow security enthusiest to pen-test and hack a web application. Can be installed on Linux, Windows XP, and Windows 7 using XAMMP maki...

SolarPuttyDecrypt

15
Stars
1
Forks
Watchers

A post-exploitation tool to decrypt SolarPutty's sessions files