D3ADB0Y's repositories

Stargazers:0Issues:0Issues:0

ARoid-builder

ARoid builder - Android Ransomware builder

Stargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Stargazers:0Issues:0Issues:0

burp_bug_finder

Automatic Bug finder with buprsuite

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2023-23488-PoC

Unauthenticated SQL Injection - Paid Memberships Pro < 2.9.8 (WordPress Plugin)

Stargazers:0Issues:0Issues:0

CyberSecurity-DAY-01-to-100

Join us on a 100-day journey to learn everything you need to know about CyberSecurity. In this series, we'll cover the basics, common attacks, preventive measures, and more. Let's get started!

License:MITStargazers:0Issues:0Issues:0

fuzz4bounty

Awesome wordlists for Bug Bounty Hunting

Stargazers:0Issues:0Issues:0

iscsicpl_bypassUAC

UAC bypass for x64 Windows 7 - 11

Stargazers:0Issues:0Issues:0

Kernel_VADInjector

Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver

License:GPL-3.0Stargazers:0Issues:0Issues:0

lfimap

Local file inclusion discovery and exploitation tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

License:MITStargazers:0Issues:0Issues:0

magicRecon

MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Offensive-Payloads

List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.

Stargazers:0Issues:0Issues:0

OSCP-Cheatsheet

OSCP Cheatsheet

Stargazers:0Issues:0Issues:0

OSCP-Chit-Shit

Meaningful outline of the knowledge you need in order to obtain the OSCP certification

License:MITStargazers:0Issues:0Issues:0

OSCP123

OSCP Cheat Sheet

License:GPL-3.0Stargazers:0Issues:0Issues:0

Penetration-List

Penetration-List: A comprehensive resource for testers, covering all types of vulnerabilities and materials used in Penetration Testing. Includes payloads, dorks, fuzzing materials, and offers in-depth theory sections. Visit our Medium profile for more information.

Stargazers:0Issues:0Issues:0

PenetrationTesting_Notes-

My Notes about Penetration Testing

Stargazers:0Issues:0Issues:0

php-backdoors

PHP shell backdoors list ( collection )

Language:PHPStargazers:0Issues:0Issues:0

PSFuzz

Proviesec Fuzz Scanner - dir/path web scanner

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

scan4all

Vulnerabilities Scan;15000+PoC漏洞扫描;20种应用密码爆破;7000+Web指纹;146种协议90000+规则Port扫描;Fuzz、HW打点、BugBounty神器...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve

Vulnerability Disclosure Timeline Closer inspection of the Exploit PDF content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit PDF from Python encrypted code content which we also implement in couple of our builders.

Stargazers:0Issues:0Issues:0

SpiderSuite

Advance web spider/crawler for cyber security professionals

Stargazers:0Issues:0Issues:0

upload_bypass

File upload restrictions bypass, by using different bug bounty techniques!

Stargazers:0Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

License:MITStargazers:0Issues:0Issues:0