xiphiasil ver 2.0

Decompile, Debugging, Hooking

  • Exploit DB
  • Project Zero
  • LOLBAS
  • Payloads All The Things
  • PentestMonkey
  • Frida

Sites

__B__

BINLIST : Search for Credit Card Information

 

__C__

ch4n3 : wargame

CyberChef : The Cyber Swiss Army Knife

 

__P__

Pawned Passwords : https://haveibeenpwned.com/Passwords

 

__R__
RequestBin : Alternative for Web Server

 

__S__
SPLOITUS : Exploit & Tools Search Engine

 

__W__

https://developer.microsoft.com/en-us/microsoft-edge/tools/vms/

 

__X__
xss-game.appspot.com : XSS Test

knock.xss.moe : XSS Thousand Knocks

태그

android argument BIGINT blockchain cheat sheet cmd Cross Site Script dvwa Exiftool EXP format string frida Git HackTheBox hyperledger image information_schema innodb_index_stats innodb_table_stats Javascript multichain MySQL NC Netcat oracle orientdb parameter password PHP priv esc pwn shell SQL Injection struts sudo tool ubuntu web wget WIFI X-Forwarded-For X-XSS-Protection XFF XSS XXS Auditor

그 밖의 기능

  • 로그인
  • 글 RSS
  • 댓글 RSS
  • WordPress.org
Copyright © 2021 xiphiasil ver 2.0. All rights reserved.
테마: ColorMag(ThemeGrill 제작). Powered by 워드프레스.