mzfr / notes
A miscellany of thoughts.
☆42Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for notes
- Pentest stuff☆49Updated 11 months ago
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆31Updated 2 years ago
- A tool for testing subdomain takeover possibilities at a mass scale.☆48Updated 3 years ago
- ☆22Updated 3 years ago
- Target practice for ffuf☆59Updated 3 years ago
- someone needs help☆63Updated 2 years ago
- Gonna share my writeups and resources here☆57Updated last year
- Repository for writeups of ctf challenges☆13Updated 9 months ago
- Workflow for pentesting web applications.☆21Updated 5 years ago
- Regex patterns for manual application source code review☆25Updated 3 years ago
- AWS S3 open bucket poc automated script.☆55Updated 3 years ago
- security.txt collection of most popular world-wide domains☆52Updated last year
- Penetration Testing Checklist☆35Updated 4 years ago
- Lucideus CyberGym is the internal CTF event we organise for our security professionals to grow and learn together. Now everyone can acces…☆74Updated 3 years ago
- [180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you …☆58Updated last year
- ☆48Updated 4 years ago
- Let's try harder...☆19Updated 3 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- Get GTFOBins info about a given exploit from the command line☆36Updated 3 months ago
- Guide to SSRF☆65Updated last year
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆68Updated 4 years ago
- Materials from different CTFs for later reuse☆22Updated last year
- A Crypto-CTF Assistant For Saving You Time☆16Updated 2 years ago
- Information Security Information From Web☆26Updated 2 months ago
- A powerful and clean bash script to dump and extract information from Project Discovery's Chaos Project https://chaos.projectdiscovery.io…☆25Updated 2 years ago
- Summary of almost all paid bounty reports on H1☆38Updated 4 years ago
- List of Google Dorks for sites that have responsible disclosure program & bug bounty program☆31Updated 6 months ago
- ☆0Updated 3 years ago