Nvm303

Nvm303

Geek Repo

Company:Telekom IT GmbH

Location:Germany

Github PK Tool:Github PK Tool

Nvm303's repositories

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

hydra

OpenID Certified™ OpenID Connect and OAuth Provider written in Go - cloud native, security-first, open source API security for your infrastructure. SDKs for any language. Works with Hardware Security Modules. Compatible with MITREid.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Oralyzer

Open Redirection Analyzer

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pentest-reports

Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.

Language:HTMLStargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

python-cheatsheet

All-inclusive Python cheatsheet

Language:VueLicense:MITStargazers:0Issues:0Issues:0

regexploit

Find regular expressions which are vulnerable to ReDoS (Regular Expression Denial of Service)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vulnapi

VulnAPI is an open-source project designed to help you scan your APIs for common security vulnerabilities and weaknesses.

License:MITStargazers:0Issues:0Issues:0