Md. Mehedi Hasan's repositories

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

Cheatsheets

Common passwords and payloads

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DarkSide

Tool Information Gathering & social engineering Write By [Python,JS,PHP]

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

jwt-lab

Lab for learning JWT.

Stargazers:0Issues:0Issues:0

jwtdemo

Practice hacking JWT tokens

Stargazers:0Issues:0Issues:0

KrakenRdi

Rapid Deployment Infrastructure for Red Teaming and Penetration Testing

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

SerializationDumper

A tool to dump Java serialization streams in a more human readable form.

License:MITStargazers:0Issues:0Issues:0

shell2http

Executing shell commands via HTTP server

License:MITStargazers:0Issues:0Issues:0

SocialFish

Automated Phishing Tool & Information Collector

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

test

A Noob Guide to Cyber Security

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Vulnerable-blog-site

security-pedia

Language:JavaScriptStargazers:0Issues:0Issues:0

Web-Application-Cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

License:MITStargazers:0Issues:0Issues:0

websitesVulnerableToSSTI

Simple websites vulnerable to Server Side Template Injections(SSTI)

License:Apache-2.0Stargazers:0Issues:0Issues:0

WebVulnPlayground

A ctf styled web application containing 30 vulnerabilities in different categories

Language:PHPStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

xxelab

A simple web app with a XXE vulnerability.

Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0