huy4ng's repositories

31-days-of-pentesting

31 Tips for pentesters & security engineers

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

api_wordlist

A wordlist of API names for web application assessments

Stargazers:0Issues:1Issues:0

Awesome-Cybersecurity-Datasets

A curated list of amazingly awesome Cybersecurity datasets

Stargazers:0Issues:0Issues:0

awesome-hacker-api-tools

A collection of hacker tools using HackerOne's API

Stargazers:0Issues:1Issues:0

burp-copy-as-ffuf

Burp Extension that copies a request and builds a FFUF skeleton

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BypassSecuritySoftware

该仓库用于放置自己编写绕过杀软的程序

Stargazers:0Issues:0Issues:0

crest-cpsa

Project to train for CREST CPSA exam. Includes 225 leaked questions

Language:DockerfileStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:0Issues:0Issues:0

generator

CyberDoggos NFT Generator

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

lazyCSRF

A more useful CSRF PoC generator on Burp Suite

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

MyRubbishScripts

自己写的一些垃圾脚本,防丢

Language:ShellLicense:MITStargazers:0Issues:3Issues:0
Stargazers:0Issues:1Issues:0

osmedeus

A Workflow Engine for Offensive Security

License:MITStargazers:0Issues:0Issues:0

Patterns

(ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep

Stargazers:0Issues:1Issues:0

Payloads

Payload Arsenal for Pentration Tester and Bug Bounty Hunters

Language:PHPStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Reconator

Automated Recon for Pentesting & Bug Bounty

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

sfg-blog-posts

Source code examples for blog posts

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SimplesApachePathTraversal

Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

tiktok

抖音批量下载与去水印工具, 视频、图集、合集、音乐(原声)

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

WAF-bypass-xss-payloads

XSS payloads for bypassing WAF. This repository is updating continuously.

Stargazers:0Issues:0Issues:0

WeChatExtension-ForMac

Mac微信功能拓展/微信插件/微信小助手(A plugin for Mac WeChat)

License:MITStargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Language:GoStargazers:0Issues:0Issues:0