Abdi Prawira N's repositories

Remot3d

Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors

WhatsRCE

This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)

PHP-Backdoor-1

PHP Backboor by ZeroByte.ID (For Educational Purposes Only).

Language:PHPStargazers:8Issues:1Issues:0

Uploader-Bypass-DisableFunctions

this is uploader with tools for bypass Disable Functions

BotCon

[CVE-2022-26134] Attlasian Confluence RCE

Language:ShellStargazers:3Issues:2Issues:0

CrawlBox

Easy way to brute-force web directory.

Language:PythonStargazers:2Issues:0Issues:0

Laravel-PhpUnit-Rce-And-Get-Env-Exploiter

Laravel PhpUnit Rce And Get Env Exploiter

Language:ShellStargazers:2Issues:0Issues:0

Hacktober-PayloadHunter

Fill free to contribute on this repo, lets make this fun

Stargazers:1Issues:0Issues:0

Mine

Nothing. Just codes or tricks that I might need one day.

Language:PHPStargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

Language:ShellStargazers:1Issues:1Issues:0
Stargazers:0Issues:1Issues:0

aurora

Aurora | CASANOVA

Language:HackStargazers:0Issues:1Issues:0

blog.0x0.si

Node.js web framework designed for speed and security. Build the website you want with integrations, and deploy everywhere, all powered by Hugo and npm.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

crt.sh

The crt.sh is a Bash-based Scraper tool developed for penetration testers and bug bounty hunters to efficiently scrape crt.sh—a certificate transparency search engine. It automates the retrieval and analysis of SSL/TLS certificates and associated domains, aiding in reconnaissance activities during security assessments.

Language:ShellStargazers:0Issues:0Issues:0

daily-panel-assets

Assets of Daily-Panel.Com

Language:CSSStargazers:0Issues:0Issues:0

Gesko

Gesko is a simple and minimalistic jekyll blogging theme.

Language:HTMLStargazers:0Issues:1Issues:0

hacktoberfest-1

Participate in Hacktoberfest by contributing to any Open Source project on GitHub! Here is a starter project for first time contributors. #hacktoberfest

Language:HTMLStargazers:0Issues:0Issues:0

hugo-PaperMod

A fast, clean, responsive Hugo theme.

Language:HTMLStargazers:0Issues:0Issues:0

jekyll-theme-chirpy

A minimal, sidebar, responsive web design Jekyll theme that focuses on text presentation.

Language:SCSSStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

MaeWS

MaeWS is automation tools for installing web server.

Language:ShellStargazers:0Issues:1Issues:0

OwnCloud

Own Cloud Repository

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

Stargazers:0Issues:0Issues:0

powerline-fonts

Patched fonts for Powerline users.

Stargazers:0Issues:0Issues:0

scarce-apache2

A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public

Language:ShellStargazers:0Issues:0Issues:0

shell.0x0.si

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

License:MITStargazers:0Issues:0Issues:0

trash-repo

just my testing repo

Stargazers:0Issues:1Issues:0