Abhinav (abhinavprasad47)

abhinavprasad47

Geek Repo

Github PK Tool:Github PK Tool


Organizations
meenhacks
securityproject
tinkerhubcek

Abhinav's starred repositories

WeblogicScan

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Language:PythonLicense:MITStargazers:2107Issues:0Issues:0

cloudflare_enum

Cloudflare DNS Enumeration Tool for Pentesters

Language:PythonStargazers:510Issues:0Issues:0

mywebappscripts

A collection of all the lists, scripts and techniques I use while doing web application penetration tests.

Language:PythonLicense:MITStargazers:169Issues:0Issues:0

Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Language:PythonStargazers:888Issues:0Issues:0

burpy

Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the module provided and finally generate a HTML report.

Language:PythonLicense:GPL-2.0Stargazers:116Issues:0Issues:0

simple-oob-scanner

Simple tool to test for SSRF/OOB HTTP Read within the Path of a request

Language:PythonStargazers:29Issues:0Issues:0

Flashbang

Project "Flashbang" - An open-source Flash-security helper

Language:ActionScriptLicense:MPL-2.0Stargazers:206Issues:0Issues:0
Language:RubyStargazers:7Issues:0Issues:0

intrigue-core

Discover Your Attack Surface!

Language:RubyLicense:NOASSERTIONStargazers:1330Issues:0Issues:0

bugbountyguide

Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.

Language:HTMLStargazers:453Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:12195Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:18804Issues:0Issues:0

CVE-2018-17246

CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13

Stargazers:59Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:2102Issues:0Issues:0
Language:PythonStargazers:44Issues:0Issues:0

Gorecon

Gorecon is a All in one Reconnaissance Tool , a.k.a swiss knife for Reconnaissance , A tool that every pentester/bughunter might wanna consider into their arsenal

Language:GoLicense:MITStargazers:265Issues:0Issues:0

aclpwn.py

Active Directory ACL exploitation with BloodHound

Language:PythonLicense:MITStargazers:673Issues:0Issues:0

lw-yara

Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies

Language:YARALicense:GPL-3.0Stargazers:100Issues:0Issues:0

varnam

An Indic language transliteration editor. Master repo : https://gitlab.com/subins2000/varnam

Language:JavaScriptLicense:GPL-3.0Stargazers:11Issues:0Issues:0
Language:MakefileStargazers:4Issues:0Issues:0

xsec-proxy-scanner

xsec-proxy-scanner是一款速度超快、小巧的代理扫描器

Language:GoStargazers:269Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:8983Issues:0Issues:0

CloudFlair

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Language:PythonStargazers:2411Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:5582Issues:0Issues:0

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:7756Issues:0Issues:0

face_recognition

The world's simplest facial recognition api for Python and the command line

Language:PythonLicense:MITStargazers:52001Issues:0Issues:0

CVE-2019-2107

CVE-2019-2107

Stargazers:316Issues:0Issues:0

ThreatHunt

ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.

Language:PowerShellLicense:MITStargazers:135Issues:0Issues:0

RedTeam-Pentest-Cheatsheets

Red Teaming :: Penetration Testing :: Offensive Security :: OSCP :: OSCE :: CheatSheets :: Tools :: etc...

Language:PythonStargazers:143Issues:0Issues:0

HackingLabs

A List Of Labs For People (Students) Who Want Learn OR Practice IT Security / Hacking / Penetration Testing In Ethical Way.

License:GPL-2.0Stargazers:73Issues:0Issues:0