Kathan Patel (KathanP19)

KathanP19

Geek Repo

Location:Gujarat,India

Twitter:@KathanP19

Github PK Tool:Github PK Tool

Kathan Patel's repositories

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

JSFScan.sh

Automation for javascript recon in bug bounty.

Gxss

A tool to check a bunch of URLs that contain reflecting params.

Language:GoLicense:GPL-3.0Stargazers:519Issues:8Issues:18

gaussrf

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl and Filter Urls With OpenRedirection or SSRF Parameters.

protoscan

Prototype Pollution Scanner

OpenBB-Scope

OpenBugBounty - https://www.openbugbounty.org/ programs list

bash_script_templates

Some Templates for Bash Scripting

Language:ShellStargazers:17Issues:3Issues:0

Python_For_Pentester

Programs I Made while learning python for pentesters.

Language:PythonStargazers:15Issues:2Issues:0
Language:ShellStargazers:8Issues:2Issues:0

reconftw

ReconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:GPL-3.0Stargazers:7Issues:2Issues:0

Portscanner

A Simple Port Scanner with Multi-Threading And User Define Port Range

Language:PythonStargazers:6Issues:3Issues:0

pwndb

Search for leaked credentials

Language:PythonLicense:MITStargazers:5Issues:2Issues:0
Language:Jupyter NotebookStargazers:4Issues:2Issues:0

bruteforce-lists

Some files for bruteforcing certain things.

frogy-subdomain-enumeration

My subdomain enumeration

Language:PythonStargazers:4Issues:4Issues:0

Garud

An automation tool that scans sub-domains, sub-domain takeover and then filters out xss, ssti, ssrf and more injection point parameters.

Language:ShellLicense:MITStargazers:4Issues:2Issues:0

learnwebscraping

this are some web scrapers i built during learning web scraping

Language:PythonStargazers:4Issues:3Issues:0

scripthunter

Tool to find JavaScript files on Websites

Language:ShellLicense:MITStargazers:4Issues:2Issues:0
Language:GoStargazers:4Issues:2Issues:0

AndroidCTF

Different Android Challenges I solved.

cazador_unr

Hacking tools

mildew

Dotmil subdomain discovery tool that scrapes domains from official DoD website directories and certificate transparency logs

Language:GoStargazers:2Issues:2Issues:0

Oralyzer

Open Redirection Analyzer

Language:PythonLicense:GPL-3.0Stargazers:2Issues:2Issues:0

Parse_Apache_Log

Simple Python Script to Parse Apache Log, Get all Unique IPs and Urls visited by that IP.

Language:PythonStargazers:2Issues:4Issues:0

cvebase.com

cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs

GOAD

game of active directory

Language:PowerShellStargazers:1Issues:2Issues:0