bsysop

bsysop

Geek Repo

Company:Crowdsec

Twitter:@bsysop

Github PK Tool:Github PK Tool

bsysop's repositories

Bug-bounty

Ressources for bug bounty hunting

active-forks

Find active github forks of a repo https://git.io/vSnrC

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

argumentinjectionhammer

A Burp Extension designed to identify argument injection vulnerabilities.

Language:PythonStargazers:0Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:1Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

CVE-2019-3799

CVE-2019-3799 - Spring Cloud Config Server: Directory Traversal < 2.1.2, 2.0.4, 1.4.6

Stargazers:0Issues:0Issues:0

dnschef

DNSChef - DNS proxy for Penetration Testers and Malware Analysts

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

DNSGrep

Quickly Search Large DNS Datasets

License:MITStargazers:0Issues:0Issues:0

domdig

DOM XSS scanner for Single Page Applications

License:GPL-3.0Stargazers:0Issues:0Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:0Issues:1Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

heroku-reverse-proxy

Simple reverse proxy using nginx on Heroku dynos

Stargazers:0Issues:0Issues:0

Information_Collection_Handbook

Handbook of information collection for penetration testing

Stargazers:0Issues:0Issues:0

LFI-phpinfo-RCE

remote code execution with the help of phpinfo and lfi

License:GPL-3.0Stargazers:0Issues:0Issues:0

LFI2RCE

race condition exploit for default php installs where LFI is present

License:GPL-3.0Stargazers:0Issues:0Issues:0

metadata-one-liners

retrive metadata endpoint data with these one liners.

Stargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:2Issues:0

shakti

Breakdown of Netflix's Shakti API

Stargazers:0Issues:1Issues:0

Spring-Boot-Actuator-Exploit

Spring Boot Actuator (jolokia) XXE/RCE

Stargazers:0Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:0Issues:0Issues:0

websocket-smuggle

Issues with WebSocket reverse proxying allowing to smuggle HTTP requests

License:MITStargazers:0Issues:0Issues:0

werdlists

:keyboard: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

wifi-arsenal

WiFi arsenal

Language:CStargazers:0Issues:0Issues:0

wordlists

Infosec Wordlists

Language:PythonStargazers:0Issues:0Issues:0

WS-Attacker

WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr University Bochum (https://nds.rub.de/ ) and the Hackmanit GmbH (https://www.hackmanit.de/).

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0