Febi Mudiyanto (febimudiyanto)

febimudiyanto

Geek Repo

Location:Indonesia

Github PK Tool:Github PK Tool

Febi Mudiyanto's repositories

swagger-ui-xss

Swagger UI >=3.14.1 < 3.38.0 XSS payload

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

CVE-2024-6387_Check

CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH

Stargazers:0Issues:0Issues:0

CTFd

CTFs as you need them

License:Apache-2.0Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecureCodingDojo

The Secure Coding Dojo is a platform for delivering secure coding knowledge.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

DeepFaceLive

Real-time face swap for PC streaming or video calls

License:GPL-3.0Stargazers:0Issues:0Issues:0

flipperzero-firmware-with-wifi-marauder-companion

Flipper Zero firmware source code with WiFi Marauder companion app

License:GPL-3.0Stargazers:0Issues:0Issues:0

ESP32Marauder

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

License:MITStargazers:0Issues:0Issues:0

flipperzero-chat-esp32

A Sketch for the ESP32 that allows chatting with flippers over a CC1101

License:NOASSERTIONStargazers:0Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Stargazers:0Issues:0Issues:0

springfox-swagger-xss

PoC for XSS springfox-swagger-ui 2.9.1 to 3.0.0

License:GPL-3.0Stargazers:0Issues:0Issues:0

esp_wifi_repeater

A full functional WiFi Repeater (correctly: a WiFi NAT Router)

License:MITStargazers:0Issues:0Issues:0

zip2Animation

Utility to assist in creating flipper zero animations.

Stargazers:0Issues:0Issues:0

FLIPPER-JAMM

Looking for those jamming files that were removed from custom firmwares? Here they are. Only for educational purposes, of course.

Stargazers:0Issues:0Issues:0

Flipper-Zero-Sub-GHz-Jamming

Looking for those jamming files that were removed from custom firmwares? Here they are. Only for educational purposes, of course.

Stargazers:0Issues:0Issues:0

SCTF

Security Capture the Flag Platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

badusb

Flipper Zero ducky payload repo

Stargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:2Issues:0Issues:0

Flipper_Zero_Badusb_hack5_payloads

hack5 badusb payloads moded for be played with flipper zero

Stargazers:0Issues:0Issues:0

web-scraping

repositori ini untuk dokumentasi web scrapping yang telah dilakukan.

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:1Issues:0Issues:0

python-project

semua project python

Language:PythonStargazers:19Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

License:MITStargazers:0Issues:0Issues:0

OSCP

OSCP Guide

License:GPL-3.0Stargazers:1Issues:0Issues:0

Red-Team-Playbooks

!!! WORK IN PROGRESS !!! This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.

License:GPL-3.0Stargazers:0Issues:0Issues:0

wordlists

Real-world infosec wordlists, updated regularly

License:MITStargazers:0Issues:0Issues:0