prashant 's repositories

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:2Issues:0Issues:0

en.javascript.info

Modern JavaScript Tutorial

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-mobile-CTF

This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

owasp-masvs

The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.

Language:TeXLicense:NOASSERTIONStargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

codingdumpyard

hello we are work for future

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Lazy-Forensics

A bash script to reduce repetition and save time while solving Forensic Challenges in a CTF.

Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

node

Node.js JavaScript runtime :sparkles::turtle::rocket::sparkles:

License:NOASSERTIONStargazers:0Issues:0Issues:0

osx-and-ios-security-awesome

OSX and iOS related security tools

License:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

profile

A short description about me

Language:HTMLStargazers:0Issues:0Issues:0

requests

A simple, yet elegant HTTP library.

License:NOASSERTIONStargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

Tiny-XSS-Payloads

A collection of tiny XSS Payloads that can be used in different contexts.

Stargazers:0Issues:0Issues:0

VPS

google colab vps

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive open source guide to testing the security of web applications and web services.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Stargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

xsscrapy

XSS spider - 66/66 wavsep XSS detected

Stargazers:0Issues:0Issues:0

xssor2

XSS'OR - Hack with JavaScript.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

License:Apache-2.0Stargazers:0Issues:0Issues:0