Hritish (Hritish42)

Hritish42

Geek Repo

Company:OSEP OSCP

Location:127.0.0.1

Github PK Tool:Github PK Tool

Hritish's repositories

Atlas

Quick SQLMap Tamper Suggester

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.

Language:PythonStargazers:0Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

Anubis

🔓 Subdomain enumeration and information gathering tool

License:MITStargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Everything about web-application firewalls (WAF).

License:Apache-2.0Stargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Stargazers:0Issues:0Issues:0

burp-to-sqlmap

Performing SQLInjection test on Burp Suite Bulk Requests using SQLMap

Stargazers:0Issues:0Issues:0

can-i-take-over-dns

"Can I take over DNS?" — a list of DNS providers and how to claim (sub)domains via missing hosted zones

Stargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:0Issues:0

clairvoyance

Obtain GraphQL API schema even if the introspection is disabled

License:Apache-2.0Stargazers:0Issues:0Issues:0

crackerjack

CrackerJack / Hashcat Web Interface / Context Information Security

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

dnsReaper

dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

github-dorks

Find leaked secrets via github search

License:Apache-2.0Stargazers:0Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

License:MITStargazers:0Issues:0Issues:0

LoggerPlusPlus-API-Filters

A Collection of Logger++ Filters for Hunting API Vulnerabilities

Stargazers:0Issues:0Issues:0

puredns

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SynackAPI-2

A Python Library designed to facilitate interaction with Synack's undocumented API endpoints

License:MITStargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

waymore

Find way more from the Wayback Machine!

License:MITStargazers:0Issues:0Issues:0