Giter VIP home page Giter VIP logo

PilotProjects's Projects

holytips icon holytips

Tips and Tutorials on Bug Bounty Hunting and Web Application Security.

howtohunt icon howtohunt

Tutorials and Things to Do while Hunting Vulnerability.

hunter icon hunter

A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.

iis_exploit icon iis_exploit

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.

jaeles icon jaeles

The Swiss Army knife for automated Web Application Testing

juicy-potato icon juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

keyhacks icon keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

learn365 icon learn365

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

linenum icon linenum

Scripted Local Linux Enumeration & Privilege Escalation Checks

linux-privilege-escalation-1 icon linux-privilege-escalation-1

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.

lpeworkshop icon lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

lsms icon lsms

Linux Security and Monitoring Scripts

mangles icon mangles

Malware Anti-Forensics Proof of Concepts for a Report

mimikatz icon mimikatz

A little tool to play with Windows security

mindapi icon mindapi

Organize your API security assessment by using MindAPI. It's free and open for community collaboration.

mobileapp-pentest-cheatsheet icon mobileapp-pentest-cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

mona icon mona

Corelan Repository for mona.py

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.