Crypto_Ninja's repositories

AadhaarSearchEngine

Find Aadhaar cards thanks to Google

Language:PythonStargazers:0Issues:1Issues:0

adminMongo

adminMongo is a Web based user interface (GUI) to handle all your MongoDB connections/databases needs.

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

AllVideoPocsFromHackerOne

This script grab public report from hacker one and make some folders with poc videos

Language:ShellStargazers:0Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-google-vrp-writeups

🐛 A list of writeups from the Google VRP Bug Bounty program

Language:PythonStargazers:0Issues:1Issues:0

awesome-sec-talks

A collected list of awesome security talks

Stargazers:0Issues:0Issues:0

Awesome-WAF

🔥 A curated list of awesome web-app firewall (WAF) stuff.

License:Apache-2.0Stargazers:0Issues:2Issues:0

B1tMass

Multiple Weaknesses Checking for Mass Subdomains

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

License:MITStargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of Hackerone/Bugcrowd scopes that are eligible for reports

License:MITStargazers:0Issues:2Issues:0

consul-pwn

Make a Consul Agent Grab AWS IAM ROLE keys

Language:PythonStargazers:0Issues:2Issues:0

Crypto-Breaker

Config files for my GitHub profile.

Stargazers:0Issues:2Issues:0

Deserialization-Vulnerabilities

Demo and Slides from OWASP Lithuania chapter meeting #10

Language:C#Stargazers:0Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:0Issues:0Issues:0

HostHunter

HostHunter a recon tool for discovering hostnames using OSINT techniques.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Interlace

Easily turn single threaded command line applications into fast, multi threaded ones with CIDR and glob support.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

learn365

This repo is about @harshbothra_ 365 days of learning Tweet & Mindmap collection

Stargazers:0Issues:0Issues:0

medium-unlimited

A browser extension to read medium.com articles for free without membership.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

nosqlclient

Cross-platform and self hosted, easy to use mongodb management tool - Formerly Mongoclient

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

pentest

A place for pentest documents and related activities

Stargazers:0Issues:2Issues:0

poc_CVE-2018-1002105

PoC for CVE-2018-1002105.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

routeros

RouterOS Bug Hunting Materials

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

SecurityExplained

SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.

Stargazers:0Issues:1Issues:0

Slides

Slides from various talks that I've given over the years

Stargazers:0Issues:2Issues:0

The-Hackers-Hardware-Toolkit

The best hacker's gadgets for Red Team pentesters and security researchers.

License:MPL-2.0Stargazers:0Issues:1Issues:0

vulns

Named vulnerabilities and their practical impact

License:NOASSERTIONStargazers:0Issues:2Issues:0

XSRFProbe

The Prime Cross Site Request Forgery Audit and Exploitation Toolkit.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0