Praman Kasliwal (C|EH)'s repositories

DonkeyScanner

DonkeyScanner is a simpler version for nmap, and other enumeration techniques in terminal for beginners.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Enumerator

Simple Enumeration Scripts combined in one for easier enumeration

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

Knocker

A port knocking code, written in python3

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

awesome

:sunglasses: Curated list of awesome lists

Stargazers:0Issues:1Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:1Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:1Issues:0

GMailer

Simple python script to send mails from Gmail SMTP servers

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Reminder

Python3 based script that reminds you of a particular time on a particular day.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ROTShiftBreaker

Breaking ROT Shift cipher using simple python programming.

Language:PythonStargazers:0Issues:1Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

CVE-2017-10271

CVE-2017-10271 WEBLOGIC RCE (TESTED)

Language:PythonStargazers:0Issues:1Issues:0

De-Code-v1

This was my first project for cryptography, where I developed my own algorithm and, performed encryption and decryption over plain text so as to test it's integrity.

Language:C++Stargazers:0Issues:1Issues:0

DWH

Simple (but working) WEP/WPA/WPA2 Hacking script

Language:PythonStargazers:0Issues:1Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

netbox

IP address management (IPAM) and data center infrastructure management (DCIM) tool.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Praman1997.github.io

Something About Me ;D

Language:CSSStargazers:0Issues:1Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CSSStargazers:0Issues:1Issues:0

QRLJacking

QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

vault

Swiss-army knife for hackers

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Yuki-Chan-The-Auto-Pentest

Automate Pentest Tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0