Wai Phyo Aung (bakiez)

bakiez

Geek Repo

Location:Myanmar

Github PK Tool:Github PK Tool

Wai Phyo Aung's repositories

awesome-web-hacking

A list of web application security

pentestmindmap

a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty

Language:HTMLStargazers:1Issues:1Issues:0

attifyos

Attify OS - Distro for pentesting IoT devices

Stargazers:0Issues:1Issues:0

Awesome-Hacking-1

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:2Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:1Issues:0
Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

buffer-overflow-vulnerability-services-tester-tool

Ivan Ricart Borges - Program to detect the existence of remote/local stack-based buffer-overflow vulnerabilities using the standard communication protocol for each service.

Language:C++Stargazers:0Issues:1Issues:0

Checklists

Pentesting checklists for various engagements

Stargazers:0Issues:2Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

hacker101

Hacker101

Language:CSSStargazers:0Issues:1Issues:0

iGCSE_Py

IGCSE Python

Stargazers:0Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Language:PythonStargazers:0Issues:1Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:2Issues:0

meta

:scroll::information_source: Organizing space for the Anarcho-Tech NYC collective.

Language:HTMLLicense:UnlicenseStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Operating-System-For-Programmers

programmers တွေသိထားသင့်တဲ့ operating system နဲ့ပတ်သတ်တဲ့ article တွေကိုတင်ဆက်ပေးသွားမှာပဲဖြစ်ပါတယ်။

Stargazers:0Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

OSCPmindmap

OSCP APPROACH

Stargazers:0Issues:1Issues:0

OSHardening

This repo contains all of my OS hardening scripts

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

redteam-plan

Issues to consider when planning a red team exercise.

Stargazers:0Issues:0Issues:0

sagan-rules

Rule sets for Sagan

Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

Sqli_Edited_Version

Edited SQLi Audi lab series so that it can work in kali linux with PhpVersion 7+

Language:PHPStargazers:0Issues:2Issues:0

sqlite-lab

This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/

Language:PHPStargazers:0Issues:2Issues:0

vulnoscollection

Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.

Stargazers:0Issues:2Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0
License:MITStargazers:0Issues:1Issues:0