Ravindra lahara's repositories

AndroidSecNotes

Self curated notes related to android application security.

License:MITStargazers:3Issues:0Issues:0

dalfox

🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang

Language:GoLicense:MITStargazers:2Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:2Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:2Issues:0Issues:0

PwnXSS

PwnXSS: Vulnerability (XSS) scanner exploit

Language:PythonLicense:MITStargazers:2Issues:0Issues:0
Language:ShellStargazers:2Issues:0Issues:0

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:1Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:1Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:1Issues:0Issues:0

crlfuzz

A fast tool to scan CRLF vulnerability written in Go

License:MITStargazers:1Issues:0Issues:0

CVE-2021-26855

CVE-2021-26855, also known as Proxylogon, is a server-side request forgery (SSRF) vulnerability in Exchange that allows an attacker to send arbitrary HTTP requests and authenticate as the Exchange server. According to Orange Tsai, the researcher who discovered the vulnerabilities, CVE-2021-26855 allows code execution when chained with CVE-2021-27065 (see below). A successful exploit chain would allow an unauthenticated attacker to "execute arbitrary commands on Microsoft Exchange Server through only an open 443 port." More information and a disclosure timeline are available at https://proxylogon.com.

Stargazers:1Issues:0Issues:0

CVE-2021-26855-SSRF

This script helps to identify CVE-2021-26855 ssrf Poc

Stargazers:1Issues:0Issues:0

FuzzingTool

Software for fuzzing, used on web application pentestings.

License:MITStargazers:1Issues:0Issues:0

Guide-to-SSRF

Guide to SSRF

Stargazers:1Issues:0Issues:0

HolyTips

Tips and Tutorials on Bug Bounty Hunting and Web Application Security.

License:GPL-3.0Stargazers:1Issues:0Issues:0

learn365

This repo is about @harshbothra_ 365 days of learning Tweet & Mindmap collection

Stargazers:1Issues:0Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:1Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:1Issues:0Issues:0

security_resources

Collection of online security resources

Stargazers:1Issues:0Issues:0

vulnerability-rating-taxonomy

Bugcrowd’s baseline priority ratings for common security vulnerabilities

License:Apache-2.0Stargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

petereport

PeTeReport is an open-source application vulnerability reporting tool.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0