-
-
-
-
-
vulnrepo Public
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, …
-
CVE-2024-7124 Public
Improper Neutralization of Input During Web Page Generation vulnerability in DInGO dLibra software in the parameter 'filter' in the endpoint 'indexsearch' allows a Reflected Cross-Site Scripting (X…
UpdatedNov 14, 2024 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
pwn-notes Public
Forked from ir0nstone/cybersec-notesMy notes on pwn
GNU General Public License v3.0 UpdatedSep 1, 2024 -
-
-
-
-
-
Java-Deserialization-Cheat-Sheet Public
Forked from GrrrDog/Java-Deserialization-Cheat-SheetThe cheat sheet about Java Deserialization vulnerabilities
UpdatedApr 14, 2022 -
Android-Security-Teryaagh Public
Forked from Ralireza/Android-Security-TeryaaghAndroid security guides, roadmap, docs, courses, write-ups, and teryaagh.
GNU General Public License v3.0 UpdatedAug 16, 2021 -
pwn_jenkins Public
Forked from gquere/pwn_jenkinsNotes about attacking Jenkins servers
Python UpdatedMay 25, 2021 -
auditd Public
Forked from Neo23x0/auditdBest Practice Auditd Configuration
-
r8125 Public
Archlinux/Manjaro Ethernet Driver for Odroid H2 Plus RTL8125B chipset
-
CyberChef Public
Forked from gchq/CyberChefThe Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
JavaScript Apache License 2.0 UpdatedApr 24, 2020 -
thc-1001-tips-and-tricks Public
Forked from hackerschoice/thc-tips-tricks-hacks-cheat-sheetVarious tips & tricks
UpdatedJan 24, 2020 -
nmap-report-template Public
nmap stylesheet, custom report template
-
ctf-katana Public
Forked from JohnHammond/ctf-katanaThis repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.
UpdatedFeb 24, 2019 -
windows-kernel-exploits Public
Forked from SecWiki/windows-kernel-exploitswindows-kernel-exploits Windows平台提权漏洞集合
C MIT License UpdatedFeb 3, 2019 -
webshell Public
Forked from tennc/webshellThis is a webshell open source project
PHP GNU General Public License v3.0 UpdatedFeb 3, 2019 -
LinEnum Public
Forked from rebootuser/LinEnumScripted Local Linux Enumeration & Privilege Escalation Checks
Shell MIT License UpdatedJan 24, 2019 -
office-exploits Public
Forked from SecWiki/office-exploitsoffice-exploits Office漏洞集合 https://www.sec-wiki.com
Python UpdatedJan 17, 2019 -
linux-kernel-exploits Public
Forked from SecWiki/linux-kernel-exploitslinux-kernel-exploits Linux平台提权漏洞集合
C MIT License UpdatedApr 17, 2018 -
dnssubminer Public
Python DNS Subdomain Miner
-
cifrex3 Public archive
cIFrex is a small script written in PHP, which supports search for mistakes in the analysis of the source code. Using the database of filters based on regular expressions, you can quickly locating …