Ko Ko Naing (Ko-kn3t)

Ko-kn3t

Geek Repo

Company:W.A.B(MGY)

Location:Myanmar

Home Page:https://ko-kn3t.github.io/

Github PK Tool:Github PK Tool

Ko Ko Naing's repositories

CVE-2020-25515

Unrestricted File Upload in Simple Library Management System 1.0

Language:HTMLStargazers:0Issues:2Issues:0

acu

note

License:NOASSERTIONStargazers:0Issues:1Issues:0

Attiny85

RubberDucky like payloads for DigiSpark Attiny85

License:LGPL-3.0Stargazers:0Issues:0Issues:0

awesome-google-vrp-writeups

🐛 A list of writeups from the Google VRP Bug Bounty program

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Stargazers:0Issues:0Issues:0

cent

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Language:PythonStargazers:0Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

envizon

network visualization & pentest reporting

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

icmpdoor

ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Insecure-Firebase-Exploit

A simple Python Exploit to Write Data to Insecure/vulnerable firebase databases! Commonly found inside Mobile Apps. If the owner of the app have set the security rules as true for both "read" & "write" an attacker can probably dump database and write his own data to firebase db.

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Stargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

kiterunner

Contextual Content Discovery Tool

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

MonkeyDev

CaptainHook Tweak、Logos Tweak and Command-line Tool、Patch iOS Apps, Without Jailbreak.

Language:Objective-CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0

petereport

PeTeReport is an open-source application vulnerability reporting tool.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

License:MITStargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0

saycheese

Grab target's webcam shots by link

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

spring-spel-0day-poc

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0