Muhammad Daffa (daffainfo)

daffainfo

Geek Repo

Company:spiderSilk

Location:Indonesia

Home Page:https://daffa.info

Twitter:@daffainfo

Github PK Tool:Github PK Tool

Muhammad Daffa's repositories

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

match-replace-burp

Useful "Match and Replace" burpsuite rules

all-about-apikey

Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)

Key-Checker

Go scripts for checking API key / access token validity

Language:GoLicense:MITStargazers:208Issues:6Issues:2

Git-Secret

Go scripts for finding sensitive data like API key / some keywords in the github repository

Language:GoLicense:MITStargazers:157Issues:6Issues:6

Oneliner-Bugbounty

A collection oneliner scripts for bug bounty

bash-bounty

Random Tools for Bug Bounty

Language:ShellStargazers:135Issues:9Issues:0

bypass-403

Go script for bypassing 403 forbidden

Language:GoLicense:MITStargazers:124Issues:3Issues:1

my-nuclei-templates

Some contributions in the nuclei-templates repository

apiguesser-web

Simple website to guess API Key / OAuth Token

Language:JavaScriptLicense:MITStargazers:47Issues:2Issues:0

apiguesser

Go script to guess an API key / OAuth token found during pentest. CLI version of https://github.com/daffainfo/apiguesser-web/

Language:GoLicense:MITStargazers:42Issues:6Issues:0

suricata-rules

Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web application attacks

Language:PythonLicense:Apache-2.0Stargazers:25Issues:3Issues:0

vulnerable-web

Simple vulnerability labs that created using PHP and MySQL.

Language:PHPLicense:MITStargazers:14Issues:2Issues:0

jawaban-toki

Jawaban pemrograman C dan C++ https://tlx.toki.id/

Language:C++Stargazers:13Issues:3Issues:0

nuclei-malware

Template to detect some malware

License:MITStargazers:12Issues:3Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:12Issues:1Issues:0

vulnlabs

A simple vulnerable webapp created by PHP

Language:CSSStargazers:12Issues:2Issues:0

dns-lookup

DNS lookup using Go

Language:GoLicense:MITStargazers:11Issues:2Issues:0

malpacks

Tools for Detecting Malicious Packages

Language:PythonLicense:GPL-3.0Stargazers:10Issues:2Issues:0

mailspoof

Simple API to scans SPF, DMARC, DKIM records for issues that could allow email spoofing.

Language:PHPLicense:MITStargazers:6Issues:2Issues:1

complete-php-crud

PHP CRUD + Login and Register

Language:PHPStargazers:5Issues:2Issues:0

notifier

Golang tool to send notifications to LINE app

Language:GoLicense:MITStargazers:3Issues:2Issues:0

budgetku

Final Project for Mobile Device Programming Course

Language:JavaStargazers:2Issues:2Issues:0

daffa.info

Personal website and blog made using Hugo and PaperMod theme

Language:HTMLLicense:MITStargazers:2Issues:2Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:2Issues:1Issues:0

openxpki-installer

Simple bash script to install OpenXPKI on Debian

Language:ShellLicense:MITStargazers:2Issues:2Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:2Issues:1Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0