AndroidHappier (CharanRayudu)

CharanRayudu

Geek Repo

Location:India

Twitter:@AndroidHappier

Github PK Tool:Github PK Tool

AndroidHappier's starred repositories

Damn-Vulnerable-RESTaurant-API-Game

Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.

Language:PythonLicense:GPL-3.0Stargazers:427Issues:0Issues:0

burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Language:JavaLicense:Apache-2.0Stargazers:1975Issues:0Issues:0

bb-reports-templates

My small collection of reports templates (This is a fork of orignal repo from https://github.com/gwen001/BB-datas)

Stargazers:123Issues:0Issues:0

GoCloud

Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare

Language:GoStargazers:55Issues:0Issues:0

Bug-Bounty-Tips

A collection of notes, checklists, writeups on bug bounty hunting and web application security.

Language:ClojureStargazers:137Issues:0Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Language:JavaStargazers:1663Issues:0Issues:0

AutoSUID

AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a way for further escalating the privileges.

Language:ShellLicense:GPL-3.0Stargazers:369Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:2130Issues:0Issues:0

client-side-prototype-pollution

Prototype Pollution and useful Script Gadgets

Stargazers:1387Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5773Issues:0Issues:0

cent

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

Language:GoLicense:Apache-2.0Stargazers:854Issues:0Issues:0

ato-checklist

A checklist of practices for organizations dealing with account takeover (ATO)

Stargazers:261Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:2817Issues:0Issues:0

phpbash

A semi-interactive PHP shell compressed into a single file.

Language:PHPLicense:Apache-2.0Stargazers:869Issues:0Issues:0

awesome-vulnerable-apps

Awesome Vulnerable Applications

License:CC0-1.0Stargazers:976Issues:0Issues:0

Nuclei-Templates-Collection

Nuclei Templates Collection

Language:PythonStargazers:884Issues:0Issues:0
Stargazers:44Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:1948Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4920Issues:0Issues:0

sd-goo

Enumerate Subdomains Through Google Dorks

Language:ShellLicense:GPL-3.0Stargazers:118Issues:0Issues:0

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

Stargazers:2095Issues:0Issues:0

Bug-Bounty-Roadmaps

Bug Bounty Roadmaps

Stargazers:1640Issues:0Issues:0