Pinned Repositories
bug-bounty-testing-essential-guideline-startup-bug-hunters
Bug Bounty Testing Essential Guideline : Startup Bug Hunters
cve-2022-22947
Spring Cloud Gateway Actuator API SpEL Code Injection (CVE-2022-22947)
cve-2022-24112
Apache APISIX < 2.12.1 Remote Code Execution and Docker Lab
information-security-platform-badges
Information Security Platform Badges
oneliner-bugbounty
oneliner commands for bug bounties
OSWE-Labs-Poc
Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...
pemrograman-python
Pemrograman bahasa python untuk pemula, dan untuk memahami konsep dari algoritma pemrograman. Note: Materi mata kuliah algoritma & pemrograman
python-exploit-scripts
This is a repository made by the author to improve his skill in python exploitation
spring-boot-log4j-cve-2021-44228-docker-lab
Spring Boot Log4j - CVE-2021-44228 Docker Lab
vulnerable-resource
this note is a vulnerability resource for peoples who learn penetration testing. feel free to add some other sources on this note
twseptian's Repositories
twseptian/oneliner-bugbounty
oneliner commands for bug bounties
twseptian/information-security-platform-badges
Information Security Platform Badges
twseptian/cve-2022-22947
Spring Cloud Gateway Actuator API SpEL Code Injection (CVE-2022-22947)
twseptian/cve-2022-24112
Apache APISIX < 2.12.1 Remote Code Execution and Docker Lab
twseptian/python-exploit-scripts
This is a repository made by the author to improve his skill in python exploitation
twseptian/twseptian
personal Github profile
twseptian/bypass-login-and-rce-from-exploit-db
Bypass Login (SQLi), and Remote Code Execution (RCE)
twseptian/cve-2021-38314
cve-2021-38314 - Unauthenticated Sensitive Information Disclosure
twseptian/cve-2021-42013-docker-lab
Docker container lab to play/learn with CVE-2021-42013
twseptian/cve-2022-22963
Spring Cloud Function SpEL - cve-2022-22963
twseptian/cve-2022-22965
Spring4Shell - CVE-2022-22965
twseptian/twseptian.github.io
my personal website
twseptian/Advanced-Process-Injection-Workshop
twseptian/Badges4-README.md-Profile
👩💻👨💻 Improve your README.md profile with these amazing badges.
twseptian/Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
twseptian/custom-nuclei-templates
custom nuclei template
twseptian/LKSN2022
This is a mini repository of all CTF Jeopardy challenges from Day 2 and Day 3 of LKSN 2022. All the participants are high-schoolers and vocational high-schoolers.
twseptian/oahms1.0-sqli-authenticated-bypass
Old Age Home Management System 1.0 - SQLi Authentication Bypass
twseptian/OSCE-Complete-Guide
OSWE, OSEP, OSED
twseptian/rce-authenticated-from-exploit-db
RCE Authenticated from From Exploit-DB
twseptian/AM0N-Eye
twseptian/cve-2018-11235-git-submodule-ce-and-docker-ngrok-configuration
CVE-2018-11235-Git-Submodule-CE + Docker Ngrok Configuration
twseptian/cve-2018-6574
cve-2018-6574
twseptian/CVE-2021-3560-Polkit-Privilege-Esclation
twseptian/CVE-2023-36745
twseptian/Detecting-Adversarial-Tradecrafts-Tools-by-leveraging-ETW
CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"
twseptian/m
m
twseptian/mitmproxy
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
twseptian/OSWE-2
Repo for OSWE related video content for @SecAura Youtube Channel
twseptian/oswe-tools