Bharath (0xbharath)

0xbharath

Geek Repo

Company:Disruptive Labs

Location:Bangalore

Home Page:https://disruptivelabs.in

Twitter:@0xbharath

Github PK Tool:Github PK Tool

Bharath's repositories

art-of-packet-crafting-with-scapy

A workshop on Packet Crafting using Scapy.

Language:PythonLicense:Apache-2.0Stargazers:144Issues:9Issues:5

scapy-scripts

A collection of scapy scripts, mostly security stuff.

Language:PythonLicense:Apache-2.0Stargazers:12Issues:2Issues:0

python-network-programming

A workshop on network programming using the Python language.

Stargazers:7Issues:0Issues:0

GoI-subdomains-directory

List of subdomains/web apps by Government of India (GoI).

Stargazers:4Issues:0Issues:0

cli

Official Command Line Interface for the IPinfo API (IP geolocation and other types of IP data)

Language:GoLicense:Apache-2.0Stargazers:1Issues:1Issues:0

SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Language:PHPStargazers:1Issues:1Issues:0

wireguard-docs

đź“– Unofficial WireGuard Documentation: Setup, Usage, Configuration, and full example setups for VPNs supporting both servers & roaming clients.

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

breaking-and-pwning-apps-and-servers-aws-azure-training

Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

Language:CSSLicense:MITStargazers:0Issues:0Issues:0
Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:HCLLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

crAPI

completely ridiculous API (crAPI)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

dstp

🧪 Run common networking tests against your site.

License:MITStargazers:0Issues:0Issues:0
Language:SCSSLicense:MITStargazers:0Issues:2Issues:0

frida-boot

Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!

Stargazers:0Issues:0Issues:0

fuzz-lightyear

A pytest-inspired, DAST framework, capable of identifying vulnerabilities in a distributed, micro-service ecosystem through chaos engineering testing and stateful, Swagger fuzzing.

License:NOASSERTIONStargazers:0Issues:0Issues:0

github-dorks

Collection of github dorks and helper tool to automate the process of checking dorks

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:1Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

nodejssecurity

Documentation for Essential Node.js Security

Stargazers:0Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

Language:GoLicense:MITStargazers:0Issues:1Issues:0

paperless-ngx

A supercharged version of paperless: scan, index and archive all your physical documents

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pulse

A home for the data that powers the PhonePe Pulse website.

License:NOASSERTIONStargazers:0Issues:1Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

sqlinjection-training-app

A simple PHP application to learn SQL Injection detection and exploitation techniques.

License:MITStargazers:0Issues:0Issues:0

TimeGap-Theory

An auto-scoring capture-the-flag game focusing on TOCTOU vulnerabilities

License:Apache-2.0Stargazers:0Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wappalyzer

Identify technology on websites.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

xsshunter-express

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

License:MITStargazers:0Issues:0Issues:0