NA (attacker34)

attacker34

Geek Repo

Company:AB

Location:Pakistan

Github PK Tool:Github PK Tool

NA's repositories

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Resources-for-learning-Hacking

All the resources I could find for learning Ethical Hacking and penetration testing.

Stargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

Useful_Websites_For_Pentester

This repository is to make life of the pentester easy as it is a collection of the websites that can be used by pentesters for day to day studies and to remain updated.

Stargazers:0Issues:0Issues:0

domi-owned

IBM/Lotus Domino exploitation

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

linux-exploitation-course

A Course on Intermediate Level Linux Exploitation

Language:PythonLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

DVHMA

Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BurpSuite-1

BurpSuite using the document and some extensions

Language:JavaScriptStargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a manual for testing the security of mobile apps. It describes technical processes for verifying the controls listed in the OWASP Mobile Application Verification Standard (MASVS). The MSTG is meant to provide a baseline set of test cases for black-box and white-box security tests, and to help ensure completeness and consistency of the tests.

Language:ShellStargazers:0Issues:0Issues:0

osint_tools_security_auditing

osint_tools_security_auditing

Language:PythonStargazers:0Issues:0Issues:0

Nodejs-SSRF-App

Nodejs application intentionally vulnerable to SSRF

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

awesome-csirt

A list of awesome CSIRT tools and presentations

Stargazers:0Issues:0Issues:0

School-Management-System

Using PHP, MYSQL, CSS, JS, HTML

Language:PHPStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

scantastic-tool

It's bloody scantastic

Language:PythonStargazers:0Issues:0Issues:0

pwngitmanager

Git manager for pentesters

Language:PythonStargazers:0Issues:0Issues:0

SQL-Injection-Payloads

SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...

Stargazers:0Issues:0Issues:0

PoCs

Proof of Concepts for CVE-2016–3714

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hackerone_public_reports

Finds all public bug reports on reported on Hackerone

Language:PythonStargazers:0Issues:0Issues:0

xss-shell-payloads

XSSing Your Way to Shell

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mix-recon

Reconnaissance scripts for penetration testing

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

LFiFreak

A unique automated LFi Exploiter with Bind/Reverse Shells

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

jsprime

a javascript static security analysis tool

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WP-Fingerprint

Wordpress Plugin Fingerprinting

Language:RoffStargazers:0Issues:0Issues:0

gitpillage

Pillage a git repo found in an accessible web root

Language:ShellStargazers:0Issues:0Issues:0