karan bhargav (Ryn0K)

Ryn0K

Geek Repo

Company:@Red-Knights-CTF

Location:india

Twitter:@yakikdaffi

Github PK Tool:Github PK Tool


Organizations
Red-Knights-CTF

karan bhargav's repositories

Css-Injector

Tool to exfilterate tokens and nonces in websites, and can help to bypass client-side security.

Language:HTMLStargazers:1Issues:1Issues:0

natas18-19

The python script to automate task to find specific PHPSESSID for the website to retreive the password for next level.

Language:PythonStargazers:1Issues:1Issues:0

natas5overthewire

This is the python script , which i made during practicing by Ethical hacking skills on overthe wire.

Language:PythonStargazers:1Issues:1Issues:0

CertCollections

Website to made solely on purpose to practice flask and submission purpose

Language:CSSStargazers:0Issues:1Issues:0

CTFs

writeup or data related to various ctf i played before.

Language:JavaScriptStargazers:0Issues:1Issues:0

microcontestwriteups

These are the microcontest challenge solvers written in python,Read the code then write your own code for best practice.

Language:PythonStargazers:0Issues:1Issues:0

natas14-15_sqli_bypasser

The Python script to find the sqlijection payload to bypass the Natas14-15 (overthewire) challenges.

Language:PythonStargazers:0Issues:1Issues:0

pwnable.kr_writeups

Some writeups for pwnable.kr challenges

Language:CStargazers:0Issues:1Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Capture-The-Flag

ctf challenges writeups.

Language:KotlinStargazers:0Issues:1Issues:0

file-format-commons

Sample files of various types

Language:PostScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

ftpbruteforcer

Bruteforce the ftp server.

Language:PythonStargazers:0Issues:1Issues:0

leetcode_solutions

Solution's of some challenges from leetcode.

Language:PythonStargazers:0Issues:1Issues:0

myconfs

my day to day configurations for unix

Language:ShellStargazers:0Issues:1Issues:0

natas13solution

This is the python script with make the php payload to bypass the exif_imagetype function of php used in natas13 (overthewire.org) challenge.

Language:PythonStargazers:0Issues:2Issues:0

natas17-18

The python script to extreact next level password using TIME-BASED-INJECTION.

Language:PythonStargazers:0Issues:1Issues:0

NodeJS-Red-Team-Cheat-Sheet

NodeJS Red-Team Cheat Sheet

Stargazers:0Issues:0Issues:0

phpinterntaskproject

Project made with php,mysql,html,css,js to clear the task round for internship.

Language:CSSStargazers:0Issues:1Issues:0

POCs

Several poc i work on

Language:PHPStargazers:0Issues:1Issues:0

project-lab-2

Resources and code related to my projectlab-2 (7th sem).

Language:JavaStargazers:0Issues:1Issues:0

pwndocker

A docker environment for pwn in ctf

Language:DockerfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0