Adelittle

Adelittle

Geek Repo

Company:nakanosec

Location:Blitar

Home Page:nakanosec.com

Github PK Tool:Github PK Tool

Adelittle's repositories

github-slideshow

A robot powered training repository :robot:

Language:HTMLLicense:MITStargazers:1Issues:2Issues:1

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:1Issues:1Issues:0
Language:JavaScriptStargazers:1Issues:3Issues:0

pwnkiy

Maqlo Heker

Language:PHPStargazers:1Issues:0Issues:0
Stargazers:0Issues:2Issues:0

aplikasi-antrian-berbasis-web

Aplikasi Antrian Berbasis Web

Language:HackLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cent

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

confluencexploit

[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)

Language:PythonStargazers:0Issues:1Issues:0

CVE-2024-21345

Proof-of-Concept for CVE-2024-21345

Language:CStargazers:0Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Logsensor

A Powerful Sensor Tool to discover login panels, and POST Form SQLi Scanning

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mx-takeover

mx-takeover focuses DNS MX records and detects misconfigured MX records.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

nuclei-wordfence-cve

You just found a hidden gem 💎 This repo contains a massive amount (8000+) of WordPress related Nuclei templates. Updated daily!

Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

phpmyadmin-finder

this tools is for scanning phpmyadmin / mysql directory on a website or known as finder

Language:PythonStargazers:0Issues:1Issues:0

reverconf

CVE-2022-26134 Proof of Concept

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

scan4all

vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

skf-labs

Repo for all the OWASP-SKF Docker lab examples

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

trunch

You can gradually remove parts of the URL path to reach higher-level or contextually relevant URLs that you desire.

Language:ShellStargazers:0Issues:1Issues:0

userefuzz

User-Agent , X-Forwarded-For and Referer SQLI Fuzzer

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

wapiti

Web vulnerability scanner written in Python3

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

web-check

🌐 All-in-one website OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0