Eujin Joseph George (U-g1N)

U-g1N

Geek Repo

Location:India

Github PK Tool:Github PK Tool

Eujin Joseph George's repositories

OPAI

Install frequently used Pentesting and CTF tools in Arch Linux.

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Port-n-All

A simple Bash script to scan for all the ports and retrieve information on those ports.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

onepunchinstaller

Install mostly used pentesting and CTF tools in Ubuntu 18.04 without adding any extra repository, preventing any crashes in repositories.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PracticeZone

◕︎ ‿︎ ◕︎ Practicing

Stargazers:0Issues:0Issues:0

public-bugbounty-programs

Community curated list of public bugbounty and responsible disclosure programs.

License:MITStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0