Coder Social home page Coder Social logo

Visitors



⚡Hack For Good⚡


🥷Hello Friends🥷

🧑‍💻I Love To Hack (Legally)⚡

🌱 I’m Learning Front-End & Back-End Development⚡

🔭 I’m Working On New Pentesting Tools⚡

⚡My Website Here

Skills

Ghost_Shell's Projects

a-red-teamer-diaries icon a-red-teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

androidhack_backdoor icon androidhack_backdoor

Android-BackDoor is a python and shell script that simplifies the process of adding a backdoor to any Android APK file. It also exploits the Android Debug Bridge to remotely access an Android device.

arf-web icon arf-web

Active Recon Framework Web Management

assetfinder icon assetfinder

Find domains and subdomains related to a given domain

bbrf-dashboard icon bbrf-dashboard

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

bbtz icon bbtz

BBT - Bug Bounty Tools (examples💡)

blackdragon icon blackdragon

An Adavnced Automation Tool For Web-Recon Developed For Linux Systems

breakingbricks icon breakingbricks

Some tools used in the Ruxcon / Kiwicon /SECT-T presentation "Breaking Bricks and Plumbing Pipes: Cisco ASA a Super Mario Adventure."

bugbounty icon bugbounty

A repository got a bug bounty tips, cheat sheets and other helpers in bug bounty field

calculator-1 icon calculator-1

A Calculator App built with HTML, CSS, and JavaScript. It also has a Dark Mode.

can-i-take-over-xyz icon can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

crtiflux.js icon crtiflux.js

A WebApp for Sub-Domain Enumeration using `crt.sh` without using any api key.

csrf_poc_generate icon csrf_poc_generate

CSRF_POC_Generate is a proof-of-concept (POC) tool designed to demonstrate Cross-Site Request Forgery (CSRF) vulnerabilities in web applications.

ctf icon ctf

Here You Will Find My Open Source CTF's That I Built

cve-2023-50164-apache-struts-rce icon cve-2023-50164-apache-struts-rce

A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE).

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.