Kha (dovankha)

dovankha

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Kha's repositories

CVE-2024-35469

CVE-2024-35469 | SQL injection

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-vulnerable

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

License:MITStargazers:0Issues:0Issues:0

Blog_Vuln

Blog vulnerable testing. [Vi_D19xThao_D19]

Language:PHPStargazers:0Issues:0Issues:0

Cloudmare

Cloudflare, Sucuri, Incapsula real IP tracker.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

CVE-2024-34220

CVE-2024-34220 | SQL injection

Stargazers:0Issues:1Issues:0

CVE-2024-34221

CVE-2024-34221 | Insecure pemission

Stargazers:0Issues:1Issues:0

CVE-2024-34222

CVE-2024-34222 | SQL injection

Stargazers:0Issues:1Issues:0

CVE-2024-34223

CVE-2024-34223 | Insecure permission

Stargazers:0Issues:1Issues:0

CVE-2024-34224

CVE-2024-34224 | Cross Site Scripting

Stargazers:0Issues:1Issues:0

CVE-2024-34225

CVE-20240-34225 | Cross Site Scripting

Stargazers:0Issues:1Issues:0

CVE-2024-34226

CVE-2024-34226 | SQL injection

Stargazers:0Issues:1Issues:0

CVE-2024-35468

CVE-2024-35468 | SQL injection

Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ExplorerPatcher

This project aims to enhance the working environment on Windows

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

frida

Clone this repo to build Frida

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hacker-roadmap

A collection of hacking tools, resources and references to practice ethical hacking.

License:MITStargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0

OSCP

OSCP Cheat Sheet

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

License:MITStargazers:0Issues:0Issues:0

shcheck

A basic tool to check security headers of a website

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

zphisher

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

License:GPL-3.0Stargazers:0Issues:0Issues:0