egalindorl's repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

SecLabs

A Collection of Notes, CTFs, Challenges, and Security Labs Walkthroughs

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:1Issues:0Issues:0

srsdoc

A software requirements specification is the basis for your entire project. It lays the framework that every team involved in development will follow. Here you can find an easy to use template.

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

A01028846-Database

Repository for the database course assignment

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0