-
BIT SENTINEL SECURITY
- Bucharest, Romania
- tbd
- @LucianNitescu
-
nitesculucian.github.io Public
https://nitesculucian.github.io/about/
-
jekyll-theme-chirpy Public
Forked from cotes2020/jekyll-theme-chirpyA minimal, responsive, and feature-rich Jekyll theme for technical writing.
HTML MIT License UpdatedMar 13, 2024 -
hacks Public
A collection of scripts that I use in bug bounty and penetration testing engaments.
-
RedTeam-Tools Public
Forked from A-poc/RedTeam-ToolsTools and Techniques for Red Team / Penetration Testing
UpdatedAug 8, 2023 -
CVE-2023-25690-POC Public
Forked from dhmosfunk/CVE-2023-25690-POCCVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.
Dockerfile UpdatedJun 3, 2023 -
bounty-targets-data Public
Forked from arkadiyt/bounty-targets-dataThis repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
-
GitTools Public
Forked from internetwache/GitToolsA repository with 3 tools for pwn'ing websites with .git repositories available
Shell MIT License UpdatedFeb 21, 2022 -
chisel Public
Forked from jpillora/chiselA fast TCP/UDP tunnel over HTTP
Go MIT License UpdatedJan 20, 2022 -
sceneReco Public
Forked from bear63/sceneRecoctpn+crnn Scene character recognition
-
picasso Public
Forked from merantix/picasso🎨 A CNN visualizer
-
-
-
bludit Public
Forked from bludit/bluditSimple, Fast, Secure, Flat-File CMS
PHP MIT License UpdatedJun 28, 2021 -
pwndoc Public
Forked from pwndoc/pwndocPentest Report Generator
-
HolyTips Public
Forked from HolyBugx/HolyTipsTips and Tutorials on Bug Bounty Hunting and Web Application Security.
-
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
-
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
-
Discord-Invite-Tracker Public
Forked from greg6775/Discord-Invite-TrackerShows who joined through which invite and who invited
Python GNU General Public License v3.0 UpdatedNov 2, 2020 -
web-security-docker Public
A docker to rule them all! This docker container creates a basic nginx server that proxies incoming SSL/TLS calls to a target host after they have been processed by the ModSecurity Web Application …
-
TheHiveDocs Public
Forked from TheHive-Project/TheHiveDocsDocumentation of TheHive
-
OWASP-Web-Checklist Public
Forked from 0xRadi/OWASP-Web-ChecklistOWASP Web Application Security Testing Checklist
-
LinEnum Public
Forked from rebootuser/LinEnumScripted Local Linux Enumeration & Privilege Escalation Checks
-
telegram-robot-rss Public
Forked from cbrgm/telegram-robot-rssA clean and easy to use RSS Newsfeed Bot for fabulous Telegram Messenger App! 🤖 ✉️ ❤️
Python Mozilla Public License 2.0 UpdatedMar 2, 2019 -
IPSX-Cosmos-Client Public
Forked from cachitu/Cosmos-ClientA cosmos client created and maintained by the IPSX team
Swift UpdatedFeb 25, 2019 -
-
writeups Public
Forked from securityespresso/writeupsCTF writeups by jmp 0xc0ffee
Ruby UpdatedFeb 5, 2019 -
-
untwister Public
Forked from altf4/untwisterSeed recovery tool for PRNGs
C++ GNU General Public License v3.0 UpdatedSep 17, 2018 -
-
whiteglass Public
Forked from yous/whiteglassMinimal, responsive Jekyll theme for hackers
HTML MIT License UpdatedMay 24, 2018