0x076d's repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

RustScan

Faster Nmap Scanning with Rust

Language:RustLicense:GPL-3.0Stargazers:1Issues:0Issues:0

230-OOB

An Out-of-Band XXE server for retrieving file contents over FTP.

Language:PythonStargazers:0Issues:0Issues:0

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Androl4b

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

Stargazers:0Issues:0Issues:0

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:0Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:0Issues:0Issues:0

Bug-Bounty-Beginner-Roadmap

This is a resource factory for anyone looking forward to starting bug hunting and would require guidance as a beginner.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ghsec-jaeles-signatures

Signatures for jaeles scanner by @j3ssie

Stargazers:0Issues:0Issues:0

Hack-Night

Hack Night is an open weekly training session run by the OSIRIS lab.

Language:PythonStargazers:0Issues:0Issues:0

hedgedoc

HedgeDoc - The best platform to write and share markdown.

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

Language:GoLicense:MITStargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BitBakeStargazers:0Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:0Issues:0

LAB231

FPT University

Language:HTMLStargazers:0Issues:1Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:0Issues:0Issues:0

OSCP-Cheatsheet

OSCP Cheatsheet

Stargazers:0Issues:0Issues:0

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

PentestTraining_2

PentestTraining_2

Stargazers:0Issues:1Issues:0

quack

Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tengo

A fast script language for Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0