Pinned Repositories
base64
GitTools
A repository with 3 tools for pwn'ing websites with .git repositories available
Android-PIN-Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
android_hid
Use Android as Rubber Ducky against another Android device
ApacheTomcat
awesome-shodan-queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩💻
awesome-telegram
Collection great groups, channels, bots and libraries for Telegram
ilhamrzr's Repositories
ilhamrzr/tbot
ilhamrzr/ilhamrzr.github.io
ilhamrzr/extract-apk-web
extract and view data & information from APK file
ilhamrzr/awesome-telegram
Collection great groups, channels, bots and libraries for Telegram
ilhamrzr/awesome-shodan-queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩💻
ilhamrzr/url-extractor
ilhamrzr/SecureCrypt
ilhamrzr/ilhamrzr
ilhamrzr/FavHash
ilhamrzr/bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
ilhamrzr/nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
ilhamrzr/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
ilhamrzr/subfinder
Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
ilhamrzr/httpx
httpx is a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.
ilhamrzr/notify
Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.
ilhamrzr/Log4j2-CVE-2021-44228
Remote Code Injection In Log4j
ilhamrzr/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
ilhamrzr/pentest-tools
Custom pentesting tools
ilhamrzr/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
ilhamrzr/USB-Rubber-Ducky
ilhamrzr/android_hid
Use Android as Rubber Ducky against another Android device
ilhamrzr/Android-PIN-Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
ilhamrzr/SPF-Missing-Record
ilhamrzr/base64
ilhamrzr/Belajar-Computer-Vision
Resource belajar Computer Vision Online
ilhamrzr/HowToHunt
Tutorials and Things to Do while Hunting Vulnerability.
ilhamrzr/jsfuck
Write any JavaScript with 6 Characters: []()!+
ilhamrzr/ApacheTomcat
ilhamrzr/GitTools
A repository with 3 tools for pwn'ing websites with .git repositories available
ilhamrzr/hacktoberfest
Hacktoberfest | Simple website for contributors of #hacktoberfest