1337in
@indishell @bitcoin @delta @polygon @@Axio https://tryhackme.com/p/1337in
@indishell @Delta @CF @Bugcrowd @hackeronehttps://www.crunchbase.com/person/venkatesh-l-sharma
Pinned Repositories
awesome-aws-security
Curated list of links, references, books videos, tutorials (Free or Paid), Exploit, CTFs, Hacking Practices etc. which are related to AWS Security
cryptowordlist
Cryptocurrency Wordlist, Blockchain Wordlist, Crypto Wordlist, Security WOrdlist
cve-2020-5903
CVE-2020-6286
[CVE-2020-6286] SAP NetWeaver AS JAVA (LM Configuration Wizard) Directory Traversal
CVE-2020-6287
[CVE-2020-6287] SAP NetWeaver AS JAVA (LM Configuration Wizard) Authentication Bypass (Create Simple & Administrator Java User)
CVE-2020-9484-exploit
CVE-2022-26134web
CVE-2022-26134 web payload
echidna
Ethereum smart contract fuzzer
img-payload
Inject payloads (php, etc.) into image files (jpeg etc.)
tryhackme-notes
tryhackme-notes
1337in's Repositories
1337in/pwnagotchi-cracking-tools
pwnagotchi-handshake-cracking-tools
1337in/tryhackme-notes
tryhackme-notes
1337in/ars0n-framework
A Modern Framework for Bug Bounty Hunting
1337in/asdasdasd132321
1337in/ather-energy
athr-poc
1337in/Attiny85-payloads
Payloads for DigiSpark Attiny85
1337in/bug-bounty-labs-dns-rebinding
All the labs in this repository simulate real world bugs I found in the wild
1337in/CheatSheet
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
1337in/CVE-2022-21661
WordPress WP_Query SQL Injection POC
1337in/CVE-2022-40140-CVE-2022-41082
1337in/CVE-2023-23397-POC-Powershell
1337in/CVE-2024-4577
CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters.
1337in/DeFiHackLabs
Reproduce DeFi hack incidents using Foundry.
1337in/desktop.otocapital.in
test
1337in/DigiSpark-Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
1337in/Flipper
Playground (and dump) of stuff I make or modify for the Flipper Zero
1337in/greybox
1337in/grype-docker-scanner
A vulnerability scanner for container images and filesystems
1337in/h4cker
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), artificial intelligence, vulnerability research, exploit development, reverse engineering, and more.
1337in/ICSSecurityScripts
Industrial Security Scripts
1337in/KOTH
This repository contains a collection of automated scripts ( autopwn ) created for the King of the Hill (KOTH) machines on TryHackMe platform.
1337in/log4j-shell-poc
A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
1337in/NetExec
The Network Execution Tool
1337in/nostrtest
test
1337in/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
1337in/shortscan
An IIS short filename enumeration tool
1337in/trip-planner
trip-planner
1337in/unleashed-firmware
Flipper Zero Unleashed Firmware
1337in/wpgarlic
A proof-of-concept WordPress plugin fuzzer
1337in/xzbot
notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)