satriaamu's repositories

XSS-Payloads

This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

christy-web

by : christy

Language:CSSStargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

model-voice

Grand Project Unsrat IT Community (Deepfake)

Language:Jupyter NotebookStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

deepfake-unity

tester repo for deepfake unity

Language:Jupyter NotebookStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sat-git

git tgs

Stargazers:0Issues:0Issues:0

satria-git

tugas git

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Web-Penetration-Testing-with-Kali-Linux-Third-Edition

Web Penetration Testing with Kali Linux - Third Edition, published by Packt

License:MITStargazers:0Issues:0Issues:0

Predict-Price-of-House

with linier regression

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0