Abdillah Hasny (abdilahrf)

abdilahrf

Geek Repo

Company:@Hacker0x01

Location:Jakarta

Home Page:http://abdilahrf.github.io

Github PK Tool:Github PK Tool

Abdillah Hasny's repositories

CTFWriteupScrapper

Website to Scrapping all writeup from http://ctftime.org/ and you can organize which to read first!

Kerang

Kerang is a Another Webshell Backdoor, For Educational Purposes!

Language:PHPStargazers:15Issues:2Issues:0

MyGhostTheme

Website Template For Ghost CMS (Build With NodeJS) + Handlebar.JS

Language:CSSLicense:MITStargazers:1Issues:1Issues:0

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-mobile-CTF

This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

bfac

BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source code.

License:GPL-3.0Stargazers:0Issues:0Issues:0

bountydash

BountyDash is a tool to combine your rewards from all platforms, giving you insights about your progress and bug hunting patterns.

Stargazers:0Issues:0Issues:0

bugcrowd-levelup-subdomain-enumeration

This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference

Language:PythonStargazers:0Issues:0Issues:0

Burp-MissingScannerChecks

Collection of scanner checks missing in Burp

Language:PythonStargazers:0Issues:0Issues:0

BurpSuiteHTTPSmuggler

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

Code-Audit-Challenges

Code-Audit-Challenges

Stargazers:0Issues:0Issues:0

commonspeak2-wordlists

Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.

License:Apache-2.0Stargazers:0Issues:0Issues:0

cors-anywhere

CORS Anywhere is a NodeJS reverse proxy which adds CORS headers to the proxied request.

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0

HackBar

HackBar plugin for Burpsuite v1.0

License:MITStargazers:0Issues:0Issues:0

IIS-ShortName-Scanner

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Language:JavaStargazers:0Issues:1Issues:0

OnlineJudgeSolution

Kode solusi dari online judge Competitive Programming

Language:CSSStargazers:0Issues:0Issues:0

OSCP-Archives

An archive of everything related to OSCP

Stargazers:0Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

prototype-pollution-nsec18

Content released at NorthSec 2018 for my talk on prototype pollution

Language:JavaScriptStargazers:0Issues:1Issues:0

pwnwiki.github.io

PwnWiki - The notes section of the pentesters mind.

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

svg-cheatsheet

A cheatsheet for exploiting server-side SVG processors.

Stargazers:0Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.3

Stargazers:0Issues:0Issues:0
Language:PHPLicense:Apache-2.0Stargazers:0Issues:2Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

Windows-Privilege-Escalation

Windows Privilege Escalation Techniques and Scripts

Language:BatchfileLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

WriteUp

Collection of Some Good research Documentation

License:MITStargazers:0Issues:2Issues:0

xxeserve

XXE Out of Band Server.

Language:RubyStargazers:0Issues:0Issues:0