- Brisbane, Australia
- codingo.com
- @codingo_
- https://youtube.com/codingo
- https://staging.bsky.app/profile/codingo.com
Highlights
-
AWSBucketDump Public
Forked from jordanpotti/AWSBucketDumpSecurity Tool to Look For Interesting Files in S3 Buckets
-
jwt_tool Public
Forked from ticarpi/jwt_toolA toolkit for testing, tweaking and cracking JSON Web Tokens
-
Checklists Public
Forked from 740i/ChecklistsPentesting checklists for various engagements
-
nosqlinjection_wordlists Public
Forked from cr0hn/nosqlinjection_wordlistsThis repository contains payload to test NoSQL Injections
-
-
Metasploit-Code Public
Forked from carnal0wnage/Metasploit-CodeMetasploit modules that didn't make it into trunk for some reason or the other
-
bumblebee-status Public
Forked from tobi-wan-kenobi/bumblebee-statusbumblebee-status is a modular, theme-able status line generator for the i3 window manager.
-
searchsploit2 Public
Forked from Spacecow99/searchsploit2Search the ExploitDB with a little more control
-
wsus-scripts Public
Forked from timkent/wsus-scriptsScripts to automate patch management and maintenance within WSUS 3.2.
-
wanadecrypt Public
Forked from gentilkiwi/wanadecryptA decryptor for Wanacry (you need the private key!)
-
resdiffcheck Public
Forked from bayotop/resdiffcheckScript to track updates on web resources (mainly JS files or whole HTML pages).
-
WindowsExploits Public
Forked from abatchy17/WindowsExploitsPrecompiled Windows exploits
-
the-backdoor-factory Public
Forked from secretsquirrel/the-backdoor-factoryPatch PE, ELF, Mach-O binaries with shellcode
-
DotNetToJScript Public
Forked from tyranid/DotNetToJScriptA tool to create a JScript file which loads a .NET v2 assembly from memory.
-
-
theHarvester-verbose Public
Forked from laramies/theHarvesterA fork of theharvester to include verbose mode to print the source pages/results where entries where found.
-
agnoster-bash Public
Forked from speedenator/agnoster-bashAgnoster Theme for Bash
-
fimap Public
Forked from kurobeats/fimapfimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion bugs in webapps.
-
Office365-REST-Python-Client Public
Forked from vgrem/office365-rest-python-clientOffice 365 REST client for Python
-
-
osx-config-check Public
Forked from kristovatlas/osx-config-checkVerify the configuration of your OS X machine.
-
-
scan-dirtycow Public
Forked from aishee/scan-dirtycowScan vuls kernel CVE-2016-5195 - DirtyCow
-
Burp-LFI-tests Public
Forked from Team-Firebugs/Burp-LFI-testsFuzzing for LFI using Burpsuite
-
XSS-Payloads-1 Public
Forked from pgaijin66/XSS-PayloadsList of advanced XSS payloads
GNU General Public License v3.0 UpdatedAug 23, 2016 -
public-pentesting-reports Public
Forked from juliocesarfort/public-pentesting-reportsCurated list of public penetration test reports released by several consulting firms and academic security groups
-
datasploit Public
Forked from dvopsway/datasploitA tool to perform various OSINT techniques, aggregate all the raw data, visualise it on a dashboard, and facilitate alerting and monitoring on the data.
-
Privilege-Escalation Public
Forked from akiraaisha/Privilege-EscalationThis contains common local exploits and enumeration scripts
-
webdigger Public
Forked from rajeshmajumdar/webdiggerWebDigger is a python based tool, specially created to identify a company's unknown domains.
-
sqlilabs Public
Forked from himadriganguly/sqlilabsLab set-up for learning SQL Injection Techniques