Tot666's repositories

RTSP-HLS.js-Streaming-Web-Server-Linux

Web Streaming RTSP use HLS.js and convert to M3u8 use FFMPEG - Webserver Apache, Nginx GNU/Linux

Language:ShellStargazers:11Issues:1Issues:0

Snort-Bot-Telegram-Shell

IDS Snort Alert Bot Telegram Using Shell Bash GNU/Linux

Language:ShellStargazers:8Issues:1Issues:0

Tot-Bcrypt

Decode and Crack Bcrypt GNU/Linux

Language:PythonStargazers:6Issues:2Issues:0

Tot-dorking-sqli

Scanning Dork Vulnerability Web SQL Injection use search engine...

Language:PerlLicense:NOASSERTIONStargazers:6Issues:2Issues:1

ghost

Ghost Framework is an Android post exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.

Language:PythonLicense:Apache-2.0Stargazers:5Issues:1Issues:0

Absensi-Karyawan

Absensi Karyawan Version 1.0

pureblood

A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Situs-Blocked-Pihole

Wordlist Situs Block Porno - Indonesia

Language:HTMLStargazers:1Issues:1Issues:0

bot-ocr-telegram

Optical Character Recognition Bot Telegram

Language:PythonStargazers:0Issues:0Issues:0

BurpSuite-Secret_Finder

Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2022-27925

Zimbra CVE-2022-27925 PoC

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

gagaltotal

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

gagaltotal.github.io

Biodata : Gagaltotal666

Language:HTMLStargazers:0Issues:1Issues:0

jok3r

Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

jquery.terminal

jQuery Terminal Emulator - web based terminal

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

karma

Find leaked emails with your passwords.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

menu

[Doc] Menu & Kategori Tools <<Hack|Track GNU/Linux

Stargazers:0Issues:0Issues:0

mpd-ncmpcpp-BackBox

Config MPD & NCMPCPP

Stargazers:0Issues:1Issues:0

rapidscan

:diamonds: The Multi-Tool Web Vulnerability Scanner.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

readme-template

README.md template for your open-source project

Stargazers:0Issues:0Issues:0

ScanQLi

SQLi scanner to detect SQL vulns

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

shodansploit

🔎 shodansploit > v1.0.0

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Sitemap-Blog

Simple Responsive Sitemap Blog

Language:JavaScriptStargazers:0Issues:1Issues:0

Soal-CTF-Compfest2020

Soal-CTF-Compfest2020

Language:HTMLStargazers:0Issues:1Issues:0

SOAL-CTF-IFEST2020

Soal Lomba CTF IFEST 2020

Language:PHPStargazers:0Issues:1Issues:0

warf

WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

waybackSqliScanner

SQLi Scanner

Language:PythonStargazers:0Issues:0Issues:0

Web-Application-Cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.

Stargazers:0Issues:0Issues:0

webkiller

Tool Information Gathering Write By Python.

Language:PythonStargazers:0Issues:0Issues:0