Satya Prakash (0xKayala)

0xKayala

Geek Repo

Company:TechnoVal

Location:Hyderabad, Telangana, India

Home Page:https://0xkayala.medium.com

Twitter:@0xkayala

Github PK Tool:Github PK Tool

Satya Prakash's repositories

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:1Issues:1Issues:0

awesome-vulnerable-apps

Awesome Vulnerable Applications

License:CC0-1.0Stargazers:1Issues:1Issues:0

Recon-Tools

Recon-Tools

Language:ShellLicense:GPL-3.0Stargazers:1Issues:2Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:1Issues:0

Bug-Bounty-1

Here Are Some Bug Bounty Resource From Twitter

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

bXSS

bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

clickjackpocgen

Simple PoC generator for clickjacking vulnerabilities

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

fuzz4bounty

Awesome wordlists for Bug Bounty Hunting

Stargazers:0Issues:1Issues:0

GitHub-Pages

Publishing a simple website on GitHub Pages with a custom domain

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

hoppscotch

👽 Open source API development ecosystem - https://hoppscotch.io

Language:VueLicense:MITStargazers:0Issues:1Issues:0

http-status-code

Web-extension to show HTTP response status code on the toolbar.

Language:JavaScriptStargazers:0Issues:1Issues:0

httpie

🥧 HTTPie for Terminal — modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

interactsh

An OOB interaction gathering server and client library

License:MITStargazers:0Issues:0Issues:0

karate

Test Automation Made Simple

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

kenzer-templates

essential templates for kenzer [DEPRECATED]

Language:PythonStargazers:0Issues:1Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:1Issues:0

mubeng

An incredibly fast proxy checker & IP rotator with ease.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

newman

Newman is a command-line collection runner for Postman

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

nuclei-burp-plugin

Nuclei plugin for BurpSuite

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

OpenRedireX

A Fuzzer for OpenRedirect issues

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PracticalCyberSecurityResources

This repository contains a curated list of resources I suggest on LinkedIn and Twitter.📝🌝

Stargazers:0Issues:1Issues:0

public-bugbounty-programs

Community curated list of public bug bounty and responsible disclosure programs.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

revwhoix

A simple utility to perform reverse WHOIS lookups using whoisxml API

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

TerminatorZ

TerminatorZ is a highly sophisticated and efficient web security tool that scans for top potential vulnerabilities with known CVEs in your web applications.

License:GPL-3.0Stargazers:0Issues:0Issues:0

waf-community-bypasses

WAF community bypasses

License:GPL-3.0Stargazers:0Issues:1Issues:0

xss_payload

8000+ XSS Payloads

Stargazers:0Issues:1Issues:0