Skip to content
View f0ur0four's full-sized avatar

Block or report f0ur0four

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.

PHP 664 105 Updated May 6, 2024
JavaScript 36 5 Updated Oct 7, 2024

BRICS+ CTF 2024 Quals

C++ 17 4 Updated Oct 6, 2024

A curated list of web3Security materials and resources For Pentesters and Bug Hunters.

1,241 178 Updated Mar 13, 2024

Find all libraries on cdn.js that pollute your prototype

JavaScript 18 1 Updated Sep 1, 2022

Beyond XSS: Explore the Web Front-end Security Universe. A series about front-end security

JavaScript 93 21 Updated Mar 20, 2024

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Assembly 11,067 1,006 Updated Oct 5, 2024

Content-Type Research

506 52 Updated Feb 8, 2024

Simple DNS Rebinding Service

C 620 80 Updated Jan 16, 2020

Awesome MXSS ??

25 4 Updated Sep 30, 2024

Potentially dangerous files

2,862 487 Updated Sep 24, 2024

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 18,018 1,148 Updated Mar 26, 2024

Analyse PNG file format for CTF, python API and CLI

Python 95 10 Updated Apr 7, 2023

rsatool can be used to calculate RSA and RSA-CRT parameters

Python 1,175 221 Updated Aug 25, 2024

The Bug Hunters Methodology

3,886 790 Updated Aug 1, 2023

HTTPLeaks - All possible ways, a website can leak HTTP requests

HTML 1,973 202 Updated Sep 19, 2024

Awesome XSS stuff

JavaScript 4,760 763 Updated Apr 23, 2024

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-32…

Python 1,989 337 Updated Nov 24, 2023

Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs

78 12 Updated Jan 20, 2024

Create tar/zip archives that try to exploit zipslip vulnerability.

Go 40 1 Updated Sep 20, 2024

A static analysis API for finding deserialization attack gadgets

Java 38 7 Updated Nov 7, 2022

A collective list of free APIs

Python 313,753 33,496 Updated Sep 25, 2024

Exploiting SHA-1-signed messages

Python 7 4 Updated Mar 4, 2011
Python 20 2 Updated Dec 28, 2023

Udemy – Linux Heap Exploitation

Python 34 9 Updated Jun 14, 2021

shiro 反序列 命令执行辅助检测工具

1,352 181 Updated May 21, 2024

Some payloads of JNDI Injection in JDK 1.8.0_191+

Java 471 82 Updated Dec 9, 2020

Python sandbox escape wiki + payload generator

Python 41 Updated Sep 18, 2024

proof-of-concept for generating Java deserialization payload | Proxy MemShell

Java 168 20 Updated Jun 8, 2024

A collection of curated resources and CVEs I use for research.

C++ 101 13 Updated Aug 8, 2021
Next