Pinned Repositories
ddns-ukraine.com.ua
PHP скрипт обновления IP для поддомена на хостинге ukraine.com.ua
jquery.percentageloader
nginx-vhost
Shell script to generate a vhost directory
php-webmoney
WebMoney API PHP Library
kvasilov48's Repositories
kvasilov48/ddns-ukraine.com.ua
PHP скрипт обновления IP для поддомена на хостинге ukraine.com.ua
kvasilov48/androrat
androrat
kvasilov48/AndroRAT-1
This App is the refacing of the old Androrat, developed by this guy: https://github.com/DesignativeDave/androrat. Android SDK required: 17
kvasilov48/attackapi
Automatically exported from code.google.com/p/attackapi
kvasilov48/autoFindXssAndCsrf
自动化检测页面是否存在XSS和CSRF漏洞的浏览器插件(A plugin for browser that checks automatically whether a page haves XSS and CSRF vulnerabilities)
kvasilov48/b374k
PHP Webshell with handy features
kvasilov48/BetterJsPop
Script for making popunder, popup, tab under, etc..
kvasilov48/blog-kotowicz-net-examples
Code Examples for blog.kotowicz.net
kvasilov48/BlueLotus_XSSReceiver
XSS平台 CTF工具 Web安全工具
kvasilov48/captureXHR
XSS magic, Hijack XMLHttpRequest.
kvasilov48/discover
For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.
kvasilov48/domxsswiki
Automatically exported from code.google.com/p/domxsswiki
kvasilov48/GitTools
A repository with 3 tools for pwn'ing websites with .git repositories available
kvasilov48/HttpPwnly
"Repeater" style XSS post-exploitation tool for mass browser control. Primarily a PoC to show why HttpOnly flag isn't a complete protection against session hijacking via XSS
kvasilov48/js-obfuscator
Obfuscate JavaScript files via javascriptobfuscator.com. This is also a Grunt plugin. Inform me if this plugin doesn't work.
kvasilov48/Mazda_As-Built
Edit as-built data in Mazda car modules
kvasilov48/papers
kvasilov48/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
kvasilov48/pentest-bookmarks
Automatically exported from code.google.com/p/pentest-bookmarks
kvasilov48/PHPThreads
Simple multithreading in PHP
kvasilov48/Scripts
kvasilov48/spidy
Spidy is python script for based on zmap scan execution
kvasilov48/web-malware-collection
Automatically exported from code.google.com/p/web-malware-collection
kvasilov48/web-obfuscation
Automatically exported from code.google.com/p/web-obfuscation
kvasilov48/webshellSample
webshell sample for WebShell Log Analysis
kvasilov48/XSS-Payloads
List of advanced XSS payloads
kvasilov48/XSS-Payloads-1
List of XSS Vectors/Payloads
kvasilov48/XSS.png
A XSS mind map ;)
kvasilov48/xss_payloads
Exploitation for XSS
kvasilov48/xssor
XSSOR:方便XSS与CSRF的工具,http://evilcos.me/lab/xssor/