Superbug (xsuperbug)

xsuperbug

Geek Repo

Company:Superbug

Location:Turkey

Github PK Tool:Github PK Tool

Superbug's repositories

hacking-material-books

collection of articles/books about programing

Language:RubyStargazers:2Issues:2Issues:0

Awesome-WAF

🔥 A curated list of awesome web-app firewall (WAF) stuff.

License:Apache-2.0Stargazers:1Issues:0Issues:0

BuildXSS

Build XSS is a Semi-Automatic XSS Payload Generator.

Language:ShellStargazers:1Issues:2Issues:0

javasec

自己学习java安全的一些总结,主要是安全审计相关

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Offensive-Security-Cheatsheets

Red Teaming Experiments / Offensive Security / Pentesting Cheat Sheets and more

Language:PowerShellStargazers:1Issues:2Issues:0

WebHackersWeapons

Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

License:MITStargazers:1Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

calc_security_poc

A sample of proof of concept scripts that run Calc.exe with full source code.

Language:C++Stargazers:0Issues:0Issues:0

compilecs

Use build-in compiler csc.exe and other tools to insert entrypoint

Stargazers:0Issues:1Issues:0

CVE-2018-7600-Drupal-RCE

CVE-2018-7600 Drupal RCE

Language:RubyStargazers:0Issues:0Issues:0

dellemc-openmanage-ansible-modules

Dell EMC OpenManage Ansible Modules

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

doser.py

DoS tool for HTTP requests (inspired by hulk but has more functionalities)

Language:PythonStargazers:0Issues:0Issues:0

FCL

FCL (Fileless Command Lines) - Known command lines of fileless malicious executions

Stargazers:0Issues:0Issues:0

github-dorks

Collection of github dorks and helper tool to automate the process of checking dorks

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:0Issues:0

LOLBAS-1

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Stargazers:0Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

License:MITStargazers:0Issues:0Issues:0

pastebin-scraper

Pastebin-scraper tool leverages the API of https://psbdmp.ws/ to find emails/domains dumped in pastebin.

Language:ShellStargazers:0Issues:0Issues:0

quick-recon.py

Do some quick reconnaissance on a domain-based web-application

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

remote4corona

Türkiye'de korona nedeniyle çalışanlarına uzaktan çalışmaya izin veren şirketler

Stargazers:0Issues:0Issues:0

sh00t

Security Testing is not as simple as right click > Scan. It's messy, a tough game. What if you had missed to test just that one thing and had to regret later? Sh00t is a highly customizable, intelligent platform that understands the life of bug hunters and emphasizes on manual security testing.

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:0Issues:1Issues:0

VulnPOC

Vulnerability Verification Environment based on Docker

License:GPL-3.0Stargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0