-
Microsoft-Office-2021 Public
Forked from Su-sid/Microsoft-Office-2021Download and Activate Microsoft Office 2021 (Latest) for free. (Legal)
GNU General Public License v3.0 UpdatedMay 26, 2023 -
keyhacks Public
Forked from streaak/keyhacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
UpdatedMay 18, 2023 -
-
-
-
grapefruit Public
Forked from ChiChou/grapefruit(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Vue MIT License UpdatedMay 24, 2022 -
CVE_2022_0847 Public
Forked from ahrixia/CVE_2022_0847CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability
C UpdatedMar 8, 2022 -
HackTheBox-CTF-Writeups Public
Forked from Ignitetechnologies/HackTheBox-CTF-WriteupsThis cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
1 UpdatedDec 7, 2021 -
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
MIT License UpdatedNov 25, 2021 -
yaCTFpl Public
Forked from evilcel3ri/yaCTFplYet Another CTF Playbook
Ruby MIT License UpdatedNov 11, 2021 -
vapi Public
Forked from roottusk/vapivAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios in the means of Exercises.
HTML GNU General Public License v3.0 UpdatedOct 22, 2021 -
powershell Public
Forked from puckiestyle/powershellhandy powershell scripts
PowerShell UpdatedOct 22, 2021 -
reFlutter Public
Forked from ptswarm/reFlutterFlutter Reverse Engineering Framework
Python GNU General Public License v3.0 UpdatedOct 11, 2021 -
Firebase-Scan Public
FirebaseScan is a pen-testing tool to automatically scanning and exploiting Firebase DB vulnerability in the android application.
-
Awesome-Bugbounty-Writeups Public
Forked from devanshbatham/Awesome-Bugbounty-WriteupsA curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
Python UpdatedSep 13, 2021 -
Magisk Public
Forked from topjohnwu/MagiskThe Magic Mask for Android
C++ GNU General Public License v3.0 UpdatedSep 10, 2021 -
vulnerable-api Public
Forked from mattvaldes/vulnerable-apiThis repository contains an example Python API that is vulnerable to several different web API attacks.
Python UpdatedAug 29, 2021 -
TryHackMe-CTF-Writeups Public
Forked from Ignitetechnologies/TryHackMe-CTF-WriteupsUpdatedAug 21, 2021 -
vulhub Public
Forked from vulhub/vulhubPre-Built Vulnerable Environments Based on Docker-Compose
Dockerfile MIT License UpdatedAug 17, 2021 -
Android-Security-Teryaagh Public
Forked from Ralireza/Android-Security-TeryaaghAndroid security guides, roadmap, docs, courses, write-ups, and teryaagh.
GNU General Public License v3.0 UpdatedAug 17, 2021 -
SUID3NUM Public
Forked from Anon-Exploiter/SUID3NUMA standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository …
Python MIT License UpdatedAug 15, 2021 -
Gaming center management application
-
crAPI Public
Forked from OWASP/crAPIcompletely ridiculous API (crAPI)
Java Apache License 2.0 UpdatedAug 2, 2021 -
Java-Deserialization-Cheat-Sheet Public
Forked from GrrrDog/Java-Deserialization-Cheat-SheetThe cheat sheet about Java Deserialization vulnerabilities
2 UpdatedJul 26, 2021 -
redpwnctf-2021-challenges Public
Forked from redpwn/redpwnctf-2021-challengesPython GNU Affero General Public License v3.0 UpdatedJul 13, 2021 -
jwt_tool Public
Forked from ticarpi/jwt_tool🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
Python GNU General Public License v3.0 UpdatedJul 11, 2021 -
apkutil Public
Forked from sterrasec/apkutila useful utility for android app security testing
Python MIT License UpdatedJul 2, 2021 -
Android-Reports-and-Resources Public
Forked from B3nac/Android-Reports-and-ResourcesA big list of Android Hackerone disclosed reports and other resources.
UpdatedJul 1, 2021 -
-
xsshunter-express Public
Forked from mandatoryprogrammer/xsshunter-expressAn easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!
JavaScript MIT License UpdatedJun 1, 2021