Samidu Nimsara (samidunimsara)

samidunimsara

Geek Repo

Company:"Samidu nimsara "

Twitter:@samindunimsara

Github PK Tool:Github PK Tool

Samidu Nimsara's repositories

Language:RubyLicense:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2024-40348

POC for CVE-2024-40348. Will attempt to read /etc/passwd from target

Stargazers:0Issues:0Issues:0

Blockchain-dark-forest-selfguard-handbook

Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.

Stargazers:0Issues:0Issues:0

citrix-netscaler-triage

Dissect triage script for Citrix NetScaler devices

License:Apache-2.0Stargazers:0Issues:0Issues:0

h7.data

Useful Stuff F h34

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jekyll-theme-chirpy

A minimal, responsive, and feature-rich Jekyll theme for technical writing.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

crisis

Crawler

Language:GoStargazers:0Issues:0Issues:0

recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

evilgophish

evilginx2 + gophish

License:GPL-3.0Stargazers:0Issues:0Issues:0

dontgo403

Tool to bypass 40X response codes.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2022

TOP All bugbounty pentesting CVE-2022- POC Exp RCE example payload Things

Stargazers:0Issues:0Issues:0

leaky-paths

A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:1Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0

HowToHunt

Haw To Hunt Vulnerability,

License:GPL-3.0Stargazers:1Issues:0Issues:0

github-bug-bounty-dorks

github bug bounty dorks

Stargazers:0Issues:0Issues:0