Satya Prakash (0xKayala)

0xKayala

Geek Repo

Company:TechnoVal

Location:Hyderabad, Telangana, India

Home Page:https://0xkayala.medium.com

Twitter:@0xkayala

Github PK Tool:Github PK Tool

Satya Prakash's repositories

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

NucleiScanner

NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications

Language:ShellLicense:GPL-3.0Stargazers:293Issues:5Issues:5

Custom-Nuclei-Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:30Issues:3Issues:0

fuzzing-templates

Community curated list of nuclei templates for finding "unknown" security vulnerabilities.

License:MITStargazers:25Issues:1Issues:0

A-to-Z-Vulnerabilities

This is a Kind of Dictionary which contains all kinds of Web Application and Network Security Vulnerabilities and other security concepts in an Alphabetical Order

License:GPL-3.0Stargazers:13Issues:2Issues:0

JaelesFuzzer

JaelesFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Language:ShellLicense:GPL-3.0Stargazers:10Issues:0Issues:0

NetFuzzer

NetFuzzer is a comprehensive network security assessment tool for internal and external networks, including Firewalls, Routers, Switches, Active Directory, SMBs, Printers, etc.

Language:ShellLicense:GPL-3.0Stargazers:10Issues:2Issues:0

OpenRedirector

OpenRedirector is a powerful automation tool for detecting Open Redirect vulnerabilities in web applications

Language:ShellLicense:GPL-3.0Stargazers:9Issues:3Issues:0

Shodanizer

An advanced automation tool for optimizing Shodan scans, providing swift insights into potential vulnerabilities for both IP addresses and domains

Language:ShellLicense:GPL-3.0Stargazers:9Issues:2Issues:2

APKDeepLens

Android security insights in full spectrum.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:1Issues:0Issues:0

CVE-2023-33246

CVE-2023-33246 - Apache RocketMQ config RCE

Language:PythonStargazers:1Issues:2Issues:0

jaeles-signatures

Default signature for Jaeles Scanner

Stargazers:1Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:1Issues:1Issues:0

One-Liners

A collection of one-liners for bug bounty hunting.

Stargazers:1Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

0xKayala

Config files for my GitHub profile

License:GPL-3.0Stargazers:0Issues:2Issues:0

0xKayala.github.io

My Portfolio

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:2Issues:0

blog

My Blog

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

custom-bcheck-scan

This repository stores some of my custom BCheck Scan configurations. Its goal is to identify intriguing elements that warrant further manual testing.

Stargazers:0Issues:0Issues:0

CVE-2023-4966

CVE-2023-4966 - NetScaler ADC and NetScaler Gateway Memory Leak Exploit

Language:PythonStargazers:0Issues:2Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:0Issues:1Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:0Issues:1Issues:0

ghsec-jaeles-signatures

Signatures for jaeles scanner by @j3ssie

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

MindAPI

Organize your API security assessment by using MindAPI. It's free and open for community collaboration.

License:CC0-1.0Stargazers:0Issues:0Issues:0

nuclei-templates-initial-access

A standalone collection of widely used technologies with default credentials enabled, which can be utilized for establishing an initial foothold in broad-scope Red-Team engagements, VAPT (Vulnerability Assessment and Penetration Testing), or general bug bounty programs.

Stargazers:0Issues:0Issues:0

OWASP-Secure-Coding-Checklist

OWASP Secure Coding Practices Checklist

Language:SCSSLicense:CC0-1.0Stargazers:0Issues:0Issues:0

PentestingEverythings

Web | Mobile | API | Thick Client | Source Code Review | Wireless | Network Pentesting etc...

License:MITStargazers:0Issues:1Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:1Issues:0