Cowsecurity's repositories

CVE-2022-23935

CVE-2022-23935 exploit PoC exiftool version 12.37 written in python

Language:PythonStargazers:8Issues:1Issues:0

ClientScraper

Python tool which uses google dorks to fetch potential clients and get their contact information.

Language:PythonStargazers:3Issues:2Issues:0

CVE-2011-2523

CVE-2011-2523 exploit

Language:PythonStargazers:2Issues:1Issues:0

ThecyberX

Cyber security web extension

License:MITStargazers:1Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

100-hacking-tools

100 Hacking Tools and Resources

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

bseept

Burp Suite Enterprise Edition Power Tools

License:LGPL-3.0Stargazers:0Issues:0Issues:0

censys-subdomain-finder

⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.

Stargazers:0Issues:0Issues:0

cloudtoolkit

Cloud Penetration Testing Toolkit

License:MITStargazers:0Issues:0Issues:0

docker-credential-scanner

It is a simple script which scans for credentials passed as build arguments while building docker images

Language:PythonStargazers:0Issues:1Issues:0

google-kubernetes-engine

Google Kubernetes Engine GKE with DevOps 75 Real-World Demos

Stargazers:0Issues:0Issues:0

kabir0x23

GitHub Portfolio

License:MITStargazers:0Issues:0Issues:0

kubeslice

Applications provided by Avesha Systems, ready to launch on Kubernetes using Kubernetes Helm.

License:Apache-2.0Stargazers:0Issues:0Issues:0

liffy

Local file inclusion exploitation tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

NetworkScanner

A simple arp based network scanner written in python

Language:PythonStargazers:0Issues:0Issues:0

odata-explorer

OData Explorer is a Burp Suite extension specifically designed for black-box security testing of OData services.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Payloads

Payload Arsenal for Pentration Tester and Bug Bounty Hunters

Stargazers:0Issues:0Issues:0

port-scanner

A fast port scanner written in python with a focus on reliability and simplicity.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

PythonNetCat

Basic netcat module written in python

Language:PythonStargazers:0Issues:1Issues:0

request-baskets

HTTP requests collector to test webhooks, notifications, REST clients and more ...

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ronin-vulns

Tests URLs for Local File Inclusion (LFI), Remote File Inclusion (RFI), SQL injection (SQLi), and Cross Site Scripting (XSS), Server Side Template Injection (SSTI), and Open Redirects.

Language:RubyLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

SQL-injection-lab

This repository contains a basic custom lab environment designed to demonstrate and explore SQL injection vulnerabilities. The lab provides a hands-on learning experience to understand the risks associated with insecure coding practices and the impact of SQL injection attacks on web applications.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

thecyberhub.org

ThecyberHub for hackers | Free Resources | Coruses | Blog | Form | much more

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

unredacter

Never ever ever use pixelation as a redaction technique

License:GPL-3.0Stargazers:0Issues:0Issues:0

vinifera

A GitHub recon/monitoring tool for finding internal leaks belonging to your organisation.

License:Apache-2.0Stargazers:0Issues:0Issues:0

XSS-Lab

An XSS labs which shows how simple mistakes can lead to bypass of XSS security filters.

Language:JavaScriptStargazers:0Issues:1Issues:0