Hunt For LFI (Local File Inclusion) – Automating The Discovery Of Security Vulnerabilities

7 months ago

In the vast expanse of cybersecurity, the Hunt for LFI (Local File Inclusion) stands out as a pivotal tool for…

Burpsuite-Pro : Fast Track To Web Security Testing

7 months ago

Burp Suite Professional is a powerful cybersecurity tool used for web application security testing and analysis. It is developed by…

Firefox Monitor Server – A Comprehensive Guide To Ensuring Digital Security Through Breach Alerts

7 months ago

Firefox Monitor notifies users when their credentials have been compromised in a data breach. This code is for the monitor.mozilla.org…

Leaked Credentials : Utilizing Developer Tools And Burp Suite For Enhanced Security

7 months ago

In an era where digital security breaches are increasingly common, safeguarding sensitive information has never been more critical. This article…

Awesome One-liner Bug Bounty : A Comprehensive Script Repository

7 months ago

This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the…

TJ-OSINT-Notebook : Your Comprehensive Resource For Advanced OSINT Operations And Techniques

7 months ago

This OSINT Notebook provides an overview of the tools, techniques, and resources that I use for a variety of situations…

XZ-Vulnerable-Honeypot : A New SSH Defense Mechanism With CVE-2024-3094

7 months ago

An innovative SSH honeypot equipped with the XZ backdoor, identified by CVE-2024-3094. Designed to bait and study potential attackers, this…

Inbound SSH Connection To Vulnerable XZ Machine : CVE-2024-3094 Exploits

7 months ago

This KQL query can be used to detect post exploitation activities related to CVE-2024-3094. This vulnerability is related to reports…

ESP32 Wi-Fi Penetration Tool : A Comprehensive Guide To Advanced Wi-Fi Penetration Testing

7 months ago

This project introduces an universal tool for ESP32 platform for implementing various Wi-Fi attacks. It provides some common functionality that…

ChaiLdr – AV Evasive Payload Loader : Unveiling Next-Gen Evasion Capabilities

7 months ago

ChaiLdr - AV Evasive Payload Loader represents a cutting-edge approach in malware development, blending innovative evasion techniques to bypass modern…