Usman Abba Isah (0xAbbarhSF)

0xAbbarhSF

Geek Repo

Company:Tr1CK

Location:Niger State, Nigeria

Home Page:https://youtube.com/@0xtr1ck

Twitter:@0xAbbarhSF

Github PK Tool:Github PK Tool

Usman Abba Isah 's repositories

Info-Sec-Dork-List

Ultimate Google Dork Lists OSWP top 10

License:Apache-2.0Stargazers:48Issues:3Issues:0

FollinaXploit

A Command Line based python tool for exploit Zero-Day vulnerability in MSDT (Microsoft Support Diagnostic Tool) also know as 'Follina' CVE-2022-30190.

Language:PythonLicense:GPL-3.0Stargazers:9Issues:1Issues:1

Pro-SQLI

Automated SQL INJECTION tool, Based on SQLMAP

Language:ShellLicense:GPL-3.0Stargazers:8Issues:2Issues:0

UEFI-RootKit

A rootkit is a collection of computer software, typically malicious, designed to enable access to a computer or an area of its software that is not otherwise allowed and often masks its existence or the existence of other software. The term rootkit is a compound of "root" and the word "kit".

License:GPL-3.0Stargazers:8Issues:2Issues:0

XSS-Lab

Collection Of some XSS Bypass and Evading Techniques Plus Walkthrough :v, Cross-site scripting is a type of security vulnerability that can be found in some web applications. XSS attacks enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls such as the same-origin policy

Language:PythonLicense:CC0-1.0Stargazers:5Issues:1Issues:0

CVE-2020-29607

A file upload restriction bypass vulnerability in Pluck CMS before 4.7.13 allows an admin privileged user to gain access in the host through the "manage files" functionality, which may result in remote code execution.

Language:PythonLicense:GPL-3.0Stargazers:4Issues:1Issues:0

CVE-2021-25076

Wordpress Plugin WP User Frontend < 3.5.26 - SQL-Injection (Authenticated)

Language:PythonLicense:GPL-3.0Stargazers:3Issues:1Issues:0

CVE-2022-26133

CVE-2022-26133 Exploit

Language:PythonStargazers:3Issues:1Issues:0

PUBG-MOBILE-LITE-CONFIG

Configuration files for PUBG ml

License:GPL-3.0Stargazers:3Issues:1Issues:0

0xAbbarhSF.github.io

My Website through GitHub API đź’»

Language:HTMLStargazers:2Issues:1Issues:0

burpsuite

BurpSuite Pro, Plugins and Payloads

Stargazers:2Issues:0Issues:0

CTF-WebShells-

Collection of some Handy Capture The Flag đźź© Web Shells .. Enjoy:D

Language:PHPLicense:GPL-3.0Stargazers:2Issues:1Issues:0

phpsploit

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

License:GPL-3.0Stargazers:2Issues:0Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:2Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

cpython

The Python programming language

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

CVE-2022-24124

Dump SQL database version on host running Casdoor < 1.13.1

Language:GoLicense:GPL-3.0Stargazers:1Issues:1Issues:0

CVE-2022-26134

[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)

Language:PythonStargazers:1Issues:0Issues:0

Deface-Scripts

My Deface Scripts - in HTML+CSS+JAVASCRIPT

Language:HTMLLicense:Apache-2.0Stargazers:1Issues:1Issues:0

File-Upload-Exploit

A file upload vulnerability allows attackers to inject malicious content into the application server. Also known as an unrestricted file upload

License:GPL-3.0Stargazers:1Issues:1Issues:0

fsociety-project

a handy python utilities and scripts

Language:PythonStargazers:1Issues:0Issues:0

GodGenesis

A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

OR-Payload

Open redirect is a security flaw in an app or a web page that causes it to fail to properly authenticate URLs. When apps and web pages have requests for URLs, they are supposed to verify that those URLs are part of the intended page's domain

Language:ShellStargazers:1Issues:1Issues:0

pcsx2

PCSX2 - The Playstation 2 Emulator

Language:C++License:NOASSERTIONStargazers:1Issues:0Issues:0

RemotePCx86

Control Your PC from your mobile phone locally, Play Games, View files, modify etc

License:GPL-3.0Stargazers:1Issues:1Issues:0

StarFord-NG.github.io

Speed Up Samurai

Language:HTMLLicense:Apache-2.0Stargazers:1Issues:1Issues:0

Top10

Official OWASP Top 10 Document Repository

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:0Issues:0

iptv

Collection of publicly available IPTV channels from all over the world

License:UnlicenseStargazers:0Issues:0Issues:0