Shreyal Jain's starred repositories

blind_sqli

This script can be used to automate the process of exploiting blind SQL Injection to dump data

Language:ShellStargazers:2Issues:0Issues:0

HolyTips

A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.

License:GPL-3.0Stargazers:1797Issues:0Issues:0

FYI

My last 12 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much more.

Stargazers:295Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:11060Issues:0Issues:0
Stargazers:202Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:15224Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Language:GoStargazers:4188Issues:0Issues:0

keyFinder

Keyfinder🔑 is a tool that let you find keys while surfing the web!

Language:HTMLLicense:MITStargazers:509Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4947Issues:0Issues:0

GitHub-Recon

GitHub Recon — and what you can achieve with it!

Stargazers:110Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:2625Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4556Issues:0Issues:0

BrokenLinkHijacker

A Fast Broken Link Hijacker Tool written in Python

Language:PythonLicense:MITStargazers:94Issues:0Issues:0

learn365

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

Stargazers:1584Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

License:NOASSERTIONStargazers:1697Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5780Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:10639Issues:0Issues:0

surferFTP

SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients

Language:ShellStargazers:71Issues:0Issues:0

REST_API

API research and learning

Stargazers:12Issues:0Issues:0

ground-control

A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.

Language:RubyStargazers:529Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5314Issues:0Issues:0

XXEinjector

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

Language:RubyStargazers:1517Issues:0Issues:0

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

Language:RubyStargazers:1031Issues:0Issues:0

changeme

A default credential scanner.

Language:PythonLicense:GPL-3.0Stargazers:1435Issues:0Issues:0
Language:CLicense:AGPL-3.0Stargazers:9576Issues:0Issues:0

datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Language:PythonLicense:GPL-3.0Stargazers:3009Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3549Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5892Issues:0Issues:0

xray

XRay is a tool for recon, mapping and OSINT gathering from public networks.

Language:GoLicense:GPL-3.0Stargazers:2192Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7987Issues:0Issues:0