Skip to content
@HackerSiber

HackerSiber

Popular repositories Loading

  1. LFI-FINDER LFI-FINDER Public

    Forked from capture0x/LFI-FINDER

    LFI-FINDER is an open-source tool available on GitHub that focuses on detecting Local File Inclusion (LFI) vulnerabilities

    Python 1

  2. CMSScan CMSScan Public

    Forked from ajinabraham/CMSScan

    CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues

    CSS 1

  3. OWASP-Xenotix-XSS-Exploit-Framework OWASP-Xenotix-XSS-Exploit-Framework Public

    Forked from ajinabraham/OWASP-Xenotix-XSS-Exploit-Framework

    OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.

    Python 1

  4. MobileApp-Pentest-Cheatsheet MobileApp-Pentest-Cheatsheet Public

    Forked from tanprathan/MobileApp-Pentest-Cheatsheet

    The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

    1

  5. Bolt Bolt Public

    Forked from s0md3v/Bolt

    CSRF Scanner

    Python 1

  6. Flash-USDT2 Flash-USDT2 Public

    Forked from ScriptersNetwork/Flash-USDT

    🔐Fake USDT Sender / Flash USDT - Efficient and user-friendly software for rapid Tether (USDT) transactions.

    Python 1

Repositories

Showing 10 of 111 repositories
  • openssl Public Forked from openssl/openssl

    TLS/SSL and crypto library

    HackerSiber/openssl’s past year of commit activity
    C 0 Apache-2.0 10,916 0 0 Updated Sep 24, 2024
  • PentestingEverything Public Forked from m14r41/PentestingEverything

    Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...

    HackerSiber/PentestingEverything’s past year of commit activity
    JavaScript 0 MIT 88 0 0 Updated Sep 22, 2024
  • crAPI Public Forked from OWASP/crAPI

    completely ridiculous API (crAPI)

    HackerSiber/crAPI’s past year of commit activity
    Java 1 Apache-2.0 345 0 0 Updated Sep 13, 2024
  • reconftw Public Forked from six2dez/reconftw

    reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

    HackerSiber/reconftw’s past year of commit activity
    Shell 1 MIT 954 0 0 Updated Sep 6, 2024
  • Penetration_Testing_POC Public Forked from Mr-xn/Penetration_Testing_POC

    渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

    HackerSiber/Penetration_Testing_POC’s past year of commit activity
    HTML 0 Apache-2.0 1,982 0 0 Updated Aug 31, 2024
  • digital-forensics-lab Public Forked from frankwxu/digital-forensics-lab

    Free hands-on digital forensics labs for students and faculty

    HackerSiber/digital-forensics-lab’s past year of commit activity
    Jupyter Notebook 0 372 0 0 Updated Aug 23, 2024
  • awesome-api-devtools Public Forked from yosriady/awesome-api-devtools

    📚 A collection of useful resources for building RESTful HTTP+JSON APIs.

    HackerSiber/awesome-api-devtools’s past year of commit activity
    0 535 0 0 Updated Aug 21, 2024
  • VAmPI Public Forked from erev0s/VAmPI

    Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

    HackerSiber/VAmPI’s past year of commit activity
    Python 0 MIT 362 0 0 Updated Aug 18, 2024
  • SecLists Public Forked from danielmiessler/SecLists

    SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

    HackerSiber/SecLists’s past year of commit activity
    PHP 0 MIT 24,360 0 0 Updated Aug 14, 2024
  • TerminatorZ Public Forked from blackhatethicalhacking/TerminatorZ

    TerminatorZ is a highly sophisticated and efficient web security tool that scans for top potential vulnerabilities with known CVEs in your web applications.

    HackerSiber/TerminatorZ’s past year of commit activity
    Shell 0 GPL-3.0 36 0 0 Updated Aug 12, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…