Ph4nt0m py's repositories

SSRF-LAB

SSRF Lab written in PHP

Language:PHPStargazers:5Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Plastic-SCM-Exploit

Plastic SCM < 10.0.16.5622 WebAdmin server access

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0