PushkraJ (PushkraJ99)

PushkraJ99

Geek Repo

Location:India

Twitter:@PushkraJ99

Github PK Tool:Github PK Tool

PushkraJ's repositories

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:21Issues:0Issues:0

NucleiFuzzer

NucleiFuzzer is a Powerful Automation Tool for Detecting XSS , SQLI , SSRF , Open-Redirect etc.. Vulnerabilities in Web Applications

Language:ShellStargazers:4Issues:1Issues:0

ParamSpiderr

Mining URLs from Dark Corners of Web Archives for bug hunting / Fuzzing/ Further probing

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

CDNRECON

CDNRECON is a tool that is designed to uncover the origin/backend IP behind a CDN's reverse proxy. It is written in Python3 and uses various techniques such as header analysis and DNS lookups to try and discover the origin IP of a website behind a CDN.

Language:PythonStargazers:2Issues:0Issues:0

TheTimeMachine

Weaponizing WaybackUrls for Recon, BugBounties , OSINT, Sensitive Endpoints and what not

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0
Language:BatchfileStargazers:1Issues:1Issues:0

Shodan-Dorker

Shodan Dork Automation Website

Language:HTMLStargazers:1Issues:1Issues:0
Language:GoLicense:MITStargazers:1Issues:0Issues:0

xss_vibes

A modern tool written in Python that automates your xss findings.

Language:PythonStargazers:1Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

License:Apache-2.0Stargazers:0Issues:0Issues:0

bug-bounties

⚔️ A compiled list of companies who have active programs for responsible disclosure

Language:SvelteLicense:MITStargazers:0Issues:0Issues:0

BugBlaze

Continuous Reconnaissance and Vulnerability Scanning for Bug Bounties

License:UnlicenseStargazers:0Issues:0Issues:0

chaospy

Small Tool written based on chaos from projectdiscovery.io

Stargazers:0Issues:0Issues:0

CVE-2023-46805

Scanner for CVE-2023-46805 - Ivanti Connect Secure

Language:PythonStargazers:0Issues:0Issues:0

ffufPostprocessing

Golang tool which helps dropping the irrelevant entries from your ffuf result file.

Stargazers:0Issues:0Issues:0
License:LGPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

LFITester

LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OneDorkForAll

An insane list of all dorks taken from everywhere from various different sources.

Stargazers:0Issues:0Issues:0

pdf-exploit

POC Pdf-exploit builder on C#

Language:C#Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

QCSuper

QCSuper is a tool communicating with Qualcomm-based phones and modems, allowing to capture raw 2G/3G/4G radio frames, among other things.

License:GPL-3.0Stargazers:0Issues:0Issues:0

reconizer

Reconizer is all-in-one subdomain enumeration tool that has capabilities to find the maximum number of subdomains of a root domain.

Stargazers:0Issues:0Issues:0

scripthunter

Tool to find JavaScript files on Websites

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

spyhunt

recon for bug hunters

Language:PythonStargazers:0Issues:0Issues:0

sqlmc

Check all urls of a domain for SQL injections :)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

SSTImap

Automatic SSTI detection tool with interactive interface

License:GPL-3.0Stargazers:0Issues:0Issues:0

subzy

Subdomain Takeover Vulnerability Checker

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Stargazers:0Issues:0Issues:0