doanhnhq

doanhnhq

Geek Repo

Company:UIT

Location:Ho Chi Minh City

Home Page:https://doanhnhq.github.io

Github PK Tool:Github PK Tool

doanhnhq's repositories

AllAboutBugBounty

All about bug websites (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

AutoRDPwn

The Shadow Attack Framework

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Bug-Bounty-Toolz

BBT - Bug Bounty Tools

Language:PythonStargazers:0Issues:0Issues:0

BurpBountyPlus

BurpBounty 魔改版本

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:0Issues:0Issues:0

chaos-public-program-list

Source for bug bounty programs available on Chaos website.

Stargazers:0Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dalfox

DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0

design-resources-for-developers

Curated list of design and UI resources from stock photos, web templates, CSS frameworks, UI libraries, tools and much more

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Github-Monitor

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HowToHunt

Some Tutorials and Things to Do while Hunting That Vulnerability.

Stargazers:0Issues:0Issues:0

injection

Windows process injection methods

Language:CStargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ParamSpider

Mining parameters from dark corners of Web Archives

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

posta

🐙 Cross-document Messaging security research tool

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

rmiscout

RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

SonarSearch

A MongoDB importer and API for Project Sonars DNS datasets

Language:GoStargazers:0Issues:0Issues:0

static-analysis

Static analysis tools for all programming languages, build tools, config files and more.

Language:RustStargazers:0Issues:0Issues:0

SwiftnessX

A cross-platform note-taking & target-tracking app for penetration testers.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0