Pinned Repositories
AppSecAssignment3.1
AppSecAssignment4.1
Awesome-Profile-README-templates
A collection of awesome readme templates to display on your profile
BB-Disco
Automation script that monitors for new Bug Bounty programs on various platforms
BFS-Airline-Route
Coast-Vulnerable-Web-App
HackTheBox
PortSwiggerAcademy
PortSwigger Academy lab writeups in preparation for Burpsuite Certified Practitioner
privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
ShoddyCorp_Giftcards_Mobile
rangelo313's Repositories
rangelo313/HFS-Http-File-Server
This is the exploit code for HFS-HTTP File server. Versions 2.3.x were vulnerable to Remote code execution vulnerability. I
rangelo313/OPSWAT-Coding-Challenge
rangelo313/PowerTools
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
rangelo313/PowerUp
This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current version.
rangelo313/Student-List
Imports a file and creates a grade report for students.
rangelo313/XSS-Payloads
List of advanced XSS payloads