Jineeshak's repositories

hacker101

Hacker101

Language:CSSStargazers:0Issues:0Issues:0

kb

Respositoy of all my notes on infosec I have been building up over the years

Stargazers:0Issues:0Issues:0

assessment-manager

Manage all logistical information for a pentest including clients, contacts, employees, findings, projects, scoping, and vulnerabilities.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

super

Secure, Unified, Powerful and Extensible Rust Android Analyzer

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

Language:PHPStargazers:0Issues:0Issues:0

CT_subdomains

An hourly updated list of subdomains gathered from certificate transparency logs

Stargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of Hackerone/Bugcrowd scopes that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:0Issues:0Issues:0

trape

People tracker on the Internet: Learn to track the world, to avoid being traced.

Language:CSSStargazers:0Issues:0Issues:0

OracleCVE

Vulnerabilities which found in Oracle products

Stargazers:0Issues:0Issues:0

awesome-web-hacking

A list of web application security

Stargazers:0Issues:0Issues:0

lscript

The LAZY script will make your life easier, and of course faster.

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

LANs.py

Inject code and spy on wifi users

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:0Issues:0Issues:0

changeme

A default credential scanner.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:0Issues:0Issues:0

BBF-university

The official BBF university.

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.

Language:HTMLStargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:1Issues:0Issues:0

punydomaincheck

Puny Domain Name Check

Language:PythonStargazers:0Issues:0Issues:0

OSCP

Notes for OSCP

Stargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks.

Stargazers:0Issues:0Issues:0

vehicle-health-care

Workshop finder using google map api

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

wssip

Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:0Issues:0Issues:0