davwwwx

davwwwx

Geek Repo

Location:Yerevan, Armenia

Twitter:@davwwwx

Github PK Tool:Github PK Tool

davwwwx's repositories

CVE-2022-23614

PoC for CVE-2022-23614 (Twig sort filter code execution/sandbox bypass)

Language:PHPStargazers:4Issues:1Issues:0

RussiaDNSLeak

Summary and archives of leaked Russian TLD DNS data

Stargazers:2Issues:0Issues:0

dotfiles

:wrench: .files — sensible hacker defaults for linux (debian)

Language:ShellLicense:MITStargazers:1Issues:2Issues:0

LoveIt

Hugo theme used on blog.xss.am

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

nginx_confs

nginx config samples

CVE-2022-21449

repo showcasing generating "psychic signatures for java" implemented in a nodejs environment 😅

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

elliptic

elliptic fork, with the same vulnerability as CVE-2022-21449

Language:JavaScriptStargazers:0Issues:0Issues:0

jupyter_server

The backend—i.e. core services, APIs, and REST endpoints—to Jupyter web applications.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

jupyterlab

JupyterLab computational environment.

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0
License:MITStargazers:0Issues:2Issues:0

Reflection-Logger

Logs request URIs with reflection in a popup UI

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ServerSideOptimizeForgery

an example next.js project vulnerable to SSRF

Language:CSSStargazers:0Issues:0Issues:0

wordpress_docker

Docker Template for Wordpress with mariaDB and varnish

Language:VCLLicense:MITStargazers:0Issues:0Issues:0

xss-cheatsheet-data

This repository contains all the XSS cheatsheet data to allow contributions from the community.

License:NOASSERTIONStargazers:0Issues:1Issues:0