Pinned Repositories
006961
AFL
american fuzzy lop - a security-oriented fuzzer
afl-training
Exercises to learn how to fuzz with American Fuzzy Lop
DOMClobbering
DOM Clobbering Wiki, Browser Testing, and Payload Generation
jwt-checker
jwt-checker for golang study
packetFuzzer
Fuzz TCP or UDP Daemon using radamsa
PayloadsAllTheThings
ksw9722's Repositories
ksw9722/DOMClobbering
DOM Clobbering Wiki, Browser Testing, and Payload Generation
ksw9722/jwt-checker
jwt-checker for golang study
ksw9722/packetFuzzer
Fuzz TCP or UDP Daemon using radamsa
ksw9722/Android
Android 加固应用Hook方式-Frida
ksw9722/apiExtractor
api 목록 추출 (
ksw9722/com.ksw.book
ksw9722/cross-compiled-tools
ksw9722/CVE-2021-44228-Scanner
Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
ksw9722/CVE-2022-44268
A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read
ksw9722/DamnVulnerableCryptoApp
An app with really insecure crypto. To be used to see/test/exploit weak cryptographic implementations as well as to learn a little bit more about crypto, without the need to dive deep into the math behind it
ksw9722/Dependency-Confusion
All About Dependency Confusion Attack, (Detecting, Finding, Mitigating)
ksw9722/exploit-CVE-2021-22204
Exploit for CVE-2021-22204 (ExifTool) - Arbitrary Code Execution
ksw9722/ffuf
Fast web fuzzer written in Go
ksw9722/gotest
gotestt!!!
ksw9722/hello-world-ios-app
An iOS app that displays "Hello World!" with features that allow the user to change the text and colors
ksw9722/httprobe
Take a list of domains and probe for working HTTP and HTTPS servers
ksw9722/interactsh
An OOB interaction gathering server and client library
ksw9722/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
ksw9722/langchain-quickstart
ksw9722/nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
ksw9722/Pyrebase
A simple python wrapper for the Firebase API.
ksw9722/SimpleBurpFuzzer
심플 버프 퍼저
ksw9722/sliver
Adversary Emulation Framework
ksw9722/spring4shell-scan
A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities
ksw9722/springfox-swagger-xss
PoC for XSS springfox-swagger-ui 2.9.1 to 3.0.0
ksw9722/waybacks
Wayback Results to Proxy
ksw9722/waybackurls
Fetch all the URLs that the Wayback Machine knows about for a domain
ksw9722/webjars-swagger-xss
PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]
ksw9722/wp-api-fuzz
wordpress api fuzzer
ksw9722/zapScan
simple cli zap scan