Ryan Irwansyah (ryirwansyah)

ryirwansyah

Geek Repo

Location:Indonesia

Home Page:ryirwansyah.wordpress.com

Twitter:@ryirwansyah

Github PK Tool:Github PK Tool

Ryan Irwansyah's repositories

simpleruby

simple program to encrypt ur file with xor and base64 method, key of xor

Language:RubyStargazers:2Issues:0Issues:0

dumb-mobile-application

This repository contain, some mobile applications (android & iOS) that can be exploited. This repository has been made for learning purpose.

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-threat-detection

A curated list of awesome threat detection and hunting resources

Stargazers:0Issues:0Issues:0

backavc

Bismillah platform

Language:HTMLStargazers:0Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:0Issues:0

CJ2018-Final-CTF

Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

learn-clean-go

i am still learning about clean code in golang,

Language:GoStargazers:0Issues:0Issues:0

scripting

Bunch of scripts, that empower my laziness

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

WebApp-KKST2020

Vulnerable web apps for a challenge in Final Stage of KKSTNIAD 2020

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

DarthSidious

Building an Active Directory domain and hacking it

Stargazers:0Issues:0Issues:0

final_project_web2022

Tugas final project makul pemrog web

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

instagram-php-scraper

Instagram PHP Scraper. Get account information, photos, videos, stories and comments.

Language:PHPStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Stargazers:0Issues:0Issues:0

NotQuite0DayFriday

This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.

License:NOASSERTIONStargazers:0Issues:0Issues:0

psight

Simple and lite port checker based on Golang.

Language:GoStargazers:0Issues:0Issues:0

react-gallery

simple gallery with react

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

wienwien-rsa-b2p-300pts

CTF B2P Wien Wien Rsa attack

Language:PythonStargazers:0Issues:0Issues:0

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

License:Apache-2.0Stargazers:0Issues:0Issues:0