Isaachjk (isaachjk)

isaachjk

Geek Repo

Location:Heredia, Costa Rica

Github PK Tool:Github PK Tool

Isaachjk's repositories

arttoolkit.github.io

A RedTeam Toolkit

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:0Issues:0

bypass-url-parser

bypass-url-parser

Language:PythonStargazers:0Issues:0Issues:0

CEH-Exam-Questions

Planning To Take Certified Ethical Hacker (CEH)? Here are github repo with 125 questions and answers to help you prep for the test

Stargazers:0Issues:0Issues:0

CVE-2023-27524

Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dontgo403

Tool to bypass 40X response codes.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

HaxorHandbook

HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-have resources like Recon-ng-5.x Cheat Sheet, Metasploit Cheat Sheet, Hashcat Cheat Sheet, Nmap Commands Cheat Sheet, Hydra Password Cracking Cheat Sheet, Wireshark Display Filters and much more.

Stargazers:0Issues:0Issues:0

ISC2-CC-Study-Material

ISC2-CC-Study-Material

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0
Language:Rich Text FormatStargazers:0Issues:0Issues:0

Pentest-Everything

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

Stargazers:0Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

License:MITStargazers:0Issues:0Issues:0

R-CloudFlareBypasser

This script use for bypass cloudlfare and get real up :)

License:Apache-2.0Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

TheTimeMachine

Weaponizing WaybackUrls for Recon, BugBounties , OSINT, Sensitive Endpoints and what not

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Web-App-Pentest-Checklist

A OWASP Based Checklist With 500+ Test Cases

Stargazers:0Issues:0Issues:0

Wifi-Brute

A tool to crack a wifi password with a help of wordlist. This may take long to crack a wifi depending upon number of passwords your wordlist contains. Also it is slower as compared to social media accounts cracking. I've made enough efforts to make it as fast as possible

License:Apache-2.0Stargazers:0Issues:0Issues:0

wordlists

📜 A collection of wordlists for many different usages.

Stargazers:0Issues:0Issues:0