Shriram (Shri1610)

Shri1610

Geek Repo

Location:India

Github PK Tool:Github PK Tool

Shriram's repositories

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

License:MITStargazers:1Issues:1Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:1Issues:0

AdvancedKeyHacks

API Key/Token Exploitation Made easy.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Android-Reports-and-Resources

A big list of Android Hackerone disclosed reports and other resources.

Stargazers:0Issues:0Issues:0

Blind-SSRF

Nuclei Templates to reproduce Cracking the lens's Research

Stargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bruteforce-lists

Some files for bruteforcing certain things.

License:Apache-2.0Stargazers:0Issues:0Issues:0

cvemon

Monitoring exploits & references for CVEs

Stargazers:0Issues:0Issues:0

dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Stargazers:0Issues:0Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Stargazers:0Issues:0Issues:0

Garud

An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

gotator

Gotator is a tool to generate DNS wordlists through permutations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Few templates which I developed for nuclei

Stargazers:0Issues:0Issues:0

nuclei-templates-1

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-10

OSCP Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP_xkyrage

simple template to use

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

sunlogin_rce

向日葵 RCE

Language:GoStargazers:0Issues:0Issues:0

ThreatHunting_with_Osquery

Threat Hunting & Incident Investigation with Osquery

Stargazers:0Issues:0Issues:0

waymore

Find way more from the Wayback Machine!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

xnLinkFinder

A python tool used to discover endpoints for a given target

Language:PythonStargazers:0Issues:0Issues:0