tuannq2299

tuannq2299

Geek Repo

Github PK Tool:Github PK Tool

tuannq2299's repositories

semgrep-rules

A collection of Semgrep rules which followed security guidelines for .NET and Java.

Language:PHPStargazers:0Issues:1Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

backdrop

Backdrop core code repository.

Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

CuppaCMS

Cuppa is a project open source, that seeks offer a adaptable CMS to any project (news or exist developments, web, desktop or mobile project) that don't have a Content Manager System and need implement one without realize heavy migration processes, nor take hours learning new, complex structures and methodologies.

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:1Issues:0

Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

Stargazers:0Issues:0Issues:0

GetSimpleCMS

GetSimple CMS

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

google-dorks-bug-bounty

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

infosec-dorks

A Personal Collection of Infosec Dorks

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:0Issues:0

macro_reverse_shell

Generate a reverse shell macro for Word documents.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

monica

Personal CRM. Remember everything about your friends, family and business relationships.

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

openemr

The most popular open source electronic health records and medical practice management solution.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:PHPLicense:NOASSERTIONStargazers:0Issues:1Issues:0

XSS-Payloads

List of XSS Vectors/Payloads

Stargazers:0Issues:0Issues:0