reintakura

reintakura

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

reintakura's repositories

android-proxy-toggle

Small application to help android developers to quickly enable and disable proxy settings

License:MITStargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

Bypass-PHP-GD-Process-To-RCE

Reference: http://www.secgeek.net/bookfresh-vulnerability/

Stargazers:0Issues:0Issues:0

challenges

PyBites Code Challenges

Language:PythonStargazers:0Issues:0Issues:0
Language:Jupyter NotebookStargazers:0Issues:0Issues:0

CyberFastTrack_SP2020

A collection of writeups and solutions for the Cyber FastTrack Spring 2020 CTF

Stargazers:0Issues:0Issues:0

Defeating-PHP-GD-imagecreatefromjpeg

Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromjpeg()

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

f5vpn-login

FirePass F5 command line VPN client

License:GPL-3.0Stargazers:0Issues:0Issues:0

hackers-grimoire

My pen testing notes

License:MITStargazers:0Issues:0Issues:0

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

nodejs-goof

Super vulnerable todo list application

License:Apache-2.0Stargazers:0Issues:0Issues:0

Novel-Grabber

Novel-Grabber can download novels from pretty much any webnovel and lightnovel site.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

OpenParsec

An open-source Parsec client for iOS/iPadOS

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

vajra

Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

License:GPL-3.0Stargazers:0Issues:0Issues:0

WebShellQuickScanner

A quick scan tool to find webshell or High-risk file on php file in Linux and push scaned result to telegram.

License:GPL-3.0Stargazers:0Issues:0Issues:0