Pcoder7

Pcoder7

Geek Repo

Github PK Tool:Github PK Tool

Pcoder7's repositories

CVE-2024-3400

This script is designed to demonstrate the exploitation of vulnerabilities in PAN-OS firewalls. It sends a specially crafted payload to the firewall's API endpoint to execute arbitrary commands.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0

bug-bounty-fuzz-wordlist

This is a wordlist of directory fuzzing directories taken from various places for bug bounty purposes.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WebSecurityAcademyScripts

Python and Bash scripts that automate the exploitation of Web Security Academy labs.

Stargazers:0Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

License:GPL-3.0Stargazers:0Issues:0Issues:0

liffy

Local file inclusion exploitation tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

DivideAndScan

Divide full port scan results and use it for targeted Nmap runs

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

fake-sms

A simple command line tool using which you can skip phone number based SMS verification by using a temporary phone number that acts like a proxy.

License:GPL-2.0Stargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/vulnerability-paper/

Stargazers:0Issues:0Issues:0

nuclei-wordfence-cve

You just found a hidden gem 💎 This repo contains a massive amount (8000+) of WordPress related Nuclei templates. Updated daily!

Stargazers:0Issues:0Issues:0

fuzzuli

fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.

License:MITStargazers:0Issues:0Issues:0

lit-bb-hack-tools

Little Bug Bounty & Hacking Tools⚔️

License:GPL-3.0Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

BurpSuitePro-1.7.37-and-2022.8.5-Cracked

Batch file to launch activated BurpSuit in Windows 10/ 11

License:NOASSERTIONStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:0Issues:0Issues:0

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Stargazers:0Issues:0Issues:0

Facebook-BugBounty-Writeups

Collection of Facebook Bug Bounty Writeups

Stargazers:0Issues:0Issues:0

cariddi

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more

License:GPL-3.0Stargazers:0Issues:0Issues:0

Java-Fuzzing-Wordlist

Java-Fuzzing-Wordlist

Stargazers:0Issues:0Issues:0

Aspx-Fuzzing-Wordlist

Aspx-Fuzzing-Wordlist

Stargazers:0Issues:0Issues:0

PHP-Fuzzing-Wordlist

PHP-Fuzzing-Wordlist

Stargazers:0Issues:0Issues:0

nginxpwner

Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulnerabilities.

License:Apache-2.0Stargazers:0Issues:0Issues:0

userefuzz

User-Agent , X-Forwarded-For and Referer SQLI Fuzzer

License:MITStargazers:0Issues:0Issues:0

Web-Cache-Vulnerability-Scanner

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

License:NOASSERTIONStargazers:0Issues:0Issues:0

BurpSuiteCertifiedPractitioner

Ultimate Burp Suite Exam and PortSwigger Labs Guide.

Stargazers:0Issues:0Issues:0

common-web-service-ports

common web service ports

Stargazers:0Issues:0Issues:0

wordlists-2

📜 A collection of wordlists for many different usages.

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0