0xAbbarhSF
Critical Thinker || Security Analyst || InfoSec Researcher [ Discord : AbbarhSF#8081]
Tr1CKNiger State, Nigeria
Pinned Repositories
CVE-2020-29607
A file upload restriction bypass vulnerability in Pluck CMS before 4.7.13 allows an admin privileged user to gain access in the host through the "manage files" functionality, which may result in remote code execution.
FollinaXploit
A Command Line based python tool for exploit Zero-Day vulnerability in MSDT (Microsoft Support Diagnostic Tool) also know as 'Follina' CVE-2022-30190.
Info-Sec-Dork-List
Ultimate Google Dork Lists OSWP top 10
Nethunter
Pro-SQLI
Automated SQL INJECTION tool, Based on SQLMAP
SQLI-Dios-Bypass
SQLI Dump In one shot with WAF Bypass
Termux-Nation-2022-Alpha
Termux Nation Repo comes with the full Library, Commands, Configuratios, PFs and Tools For Termux
TOS-INSTALLER
Operating Systems Istaller for termux eg : Kali, Ubuntu, fedora etc
UEFI-RootKit
A rootkit is a collection of computer software, typically malicious, designed to enable access to a computer or an area of its software that is not otherwise allowed and often masks its existence or the existence of other software. The term rootkit is a compound of "root" and the word "kit".
XSS-Lab
Collection Of some XSS Bypass and Evading Techniques Plus Walkthrough :v, Cross-site scripting is a type of security vulnerability that can be found in some web applications. XSS attacks enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls such as the same-origin policy
0xAbbarhSF's Repositories
0xAbbarhSF/Info-Sec-Dork-List
Ultimate Google Dork Lists OSWP top 10
0xAbbarhSF/UEFI-RootKit
A rootkit is a collection of computer software, typically malicious, designed to enable access to a computer or an area of its software that is not otherwise allowed and often masks its existence or the existence of other software. The term rootkit is a compound of "root" and the word "kit".
0xAbbarhSF/FollinaXploit
A Command Line based python tool for exploit Zero-Day vulnerability in MSDT (Microsoft Support Diagnostic Tool) also know as 'Follina' CVE-2022-30190.
0xAbbarhSF/Pro-SQLI
Automated SQL INJECTION tool, Based on SQLMAP
0xAbbarhSF/XSS-Lab
Collection Of some XSS Bypass and Evading Techniques Plus Walkthrough :v, Cross-site scripting is a type of security vulnerability that can be found in some web applications. XSS attacks enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls such as the same-origin policy
0xAbbarhSF/CVE-2020-29607
A file upload restriction bypass vulnerability in Pluck CMS before 4.7.13 allows an admin privileged user to gain access in the host through the "manage files" functionality, which may result in remote code execution.
0xAbbarhSF/PUBG-MOBILE-LITE-CONFIG
Configuration files for PUBG ml
0xAbbarhSF/CTF-WebShells-
Collection of some Handy Capture The Flag 🟩 Web Shells .. Enjoy:D
0xAbbarhSF/CVE-2021-25076
Wordpress Plugin WP User Frontend < 3.5.26 - SQL-Injection (Authenticated)
0xAbbarhSF/CVE-2022-26133
CVE-2022-26133 Exploit
0xAbbarhSF/0xAbbarhSF.github.io
My Website through GitHub API 💻
0xAbbarhSF/burpsuite
BurpSuite Pro, Plugins and Payloads
0xAbbarhSF/phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
0xAbbarhSF/zaproxy
The OWASP ZAP core project
0xAbbarhSF/0xAbbarhSF
ForTheLulz
0xAbbarhSF/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
0xAbbarhSF/cpython
The Python programming language
0xAbbarhSF/CVE-2022-24124
Dump SQL database version on host running Casdoor < 1.13.1
0xAbbarhSF/CVE-2022-26134
[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)
0xAbbarhSF/Deface-Scripts
My Deface Scripts - in HTML+CSS+JAVASCRIPT
0xAbbarhSF/File-Upload-Exploit
A file upload vulnerability allows attackers to inject malicious content into the application server. Also known as an unrestricted file upload
0xAbbarhSF/fsociety-project
a handy python utilities and scripts
0xAbbarhSF/GodGenesis
A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.
0xAbbarhSF/metasploit-payloads
Unified repository for different Metasploit Framework payloads
0xAbbarhSF/OR-Payload
Open redirect is a security flaw in an app or a web page that causes it to fail to properly authenticate URLs. When apps and web pages have requests for URLs, they are supposed to verify that those URLs are part of the intended page's domain
0xAbbarhSF/pcsx2
PCSX2 - The Playstation 2 Emulator
0xAbbarhSF/RemotePCx86
Control Your PC from your mobile phone locally, Play Games, View files, modify etc
0xAbbarhSF/StarFord-NG.github.io
Speed Up Samurai
0xAbbarhSF/Top10
Official OWASP Top 10 Document Repository
0xAbbarhSF/iptv
Collection of publicly available IPTV channels from all over the world