meljith (meljith-lab)

meljith-lab

Geek Repo

Github PK Tool:Github PK Tool

meljith's repositories

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Language:PythonStargazers:0Issues:0Issues:0

college

react

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

File-Uploads

Upload Files to XSS Stored File

Language:HTMLStargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

meljith-lab

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

pocs

Proof of Concepts (PE, PDF...)

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

License:MITStargazers:0Issues:0Issues:0

using-javascript-in-pdf

Chromium pdfium open redirect, xss, crash

Stargazers:0Issues:0Issues:0

waymore

Find way more from the Wayback Machine!

License:MITStargazers:0Issues:0Issues:0

weapons4pentester

:hocho: this repo contains required files for web application pentests

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xnLinkFinder

A python tool used to discover endpoints for a given target

Stargazers:0Issues:0Issues:0