XCapri (xcapri)

xcapri

Geek Repo

Company:Tegalsec

Location:Indonesia

Home Page:https://kresec.medium.com/

Github PK Tool:Github PK Tool

XCapri's repositories

dProgBb

Detect Program Bug Bounty

js-finding

JS Finding can be used to extract JavaScript (JS) files from either a single domain URL or a list of domains. The tool supports various extraction methods and provides additional options for file download and wordlists creation.

Language:PythonStargazers:2Issues:0Issues:0

PSEGrabber

Grab the website from SE Registered at https://pse.kominfo.go.id/tdpse-terdaftar

Language:PythonStargazers:2Issues:0Issues:0

scopegen

Bug bounty Scope Generator

Language:HTMLStargazers:2Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:1Issues:0Issues:0

Bugbounty

Start your journey with Bug Bounty.

Language:ShellStargazers:1Issues:1Issues:0

public-bugbounty-programs

Community curated list of public bug bounty and responsible disclosure programs.

License:MITStargazers:1Issues:0Issues:0

publicxampp

How to make localhost accessible from another device

Stargazers:1Issues:0Issues:0

tugasKuliahapp

Berisi tentang Privasi pada semua Aplikasi

Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:1Issues:0
Stargazers:0Issues:0Issues:0

awesome-electronjs-hacking

A curated list of awesome resources about Electron.js (in)security

Stargazers:0Issues:0Issues:0

collegetivity

🎓 — Website penunjang produktifitas mahasiswa yang berisi banyak sekali fitur dilengkapi dengan resources yang mahasiswa butuhkan.

License:MITStargazers:0Issues:0Issues:0

CVE-2021-40438

CVE-2021-40438 exploit PoC with Docker setup.

Stargazers:0Issues:0Issues:0

formie

The most user-friendly forms plugin for Craft CMS.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

Stargazers:0Issues:0Issues:0

kelasWABot

🇮🇩 Bot Whatsapp penunjang aktivitas kelas

License:MITStargazers:0Issues:0Issues:0

log4j-detect

Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading

Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Stargazers:0Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

openPR

openPR was made specifically for the 2022 hacktoberfest event, you are free to make pull requests into this project, make sure the project you make has no conflicts, so that the approval process can be done quickly. don't forget to Update the CONTRIBUTERS.md file

Language:ShellStargazers:0Issues:0Issues:0

S3Scanner

Scan for open S3 buckets and dump the contents

License:MITStargazers:0Issues:0Issues:0
Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

xcapri.github.io

xcapri.github.io

Language:HTMLStargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

Xray-core

Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.

License:MPL-2.0Stargazers:0Issues:0Issues:0