anindya14

anindya14

Geek Repo

Location:India

Github PK Tool:Github PK Tool

anindya14's starred repositories

waf-bypass

Check your WAF before an attacker does

Language:PythonLicense:MITStargazers:1262Issues:0Issues:0

AllForOne

AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,

Language:PythonLicense:MITStargazers:557Issues:0Issues:0

ReconAIzer

A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!

Language:PythonStargazers:827Issues:0Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Language:PythonStargazers:1638Issues:0Issues:0
Language:ShellStargazers:440Issues:0Issues:0

awesome-bugbounty-builder

Awesome Bug bounty builder Project

Language:ShellLicense:GPL-3.0Stargazers:637Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:2574Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8889Issues:0Issues:0

BugBountyBooks

A collection of PDF/books about the modern web application security and bug bounty.

Stargazers:1006Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

snmp

SNMP data gather scripts

Language:PerlStargazers:77Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6555Issues:0Issues:0

Caparser

A quick and dirty PCAP parser that helps you identify who your applications are sending sensitive data to without encryption.

Language:RubyStargazers:100Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1042Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:4452Issues:0Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language:ShellLicense:MITStargazers:1771Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13394Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:2479Issues:0Issues:0

monkey

Infection Monkey - An open-source adversary emulation platform

Language:PythonLicense:GPL-3.0Stargazers:6641Issues:0Issues:0

json-interop-vuln-labs

Companion labs to "An Exploration of JSON Interoperability Vulnerabilities"

Language:PythonStargazers:196Issues:0Issues:0

learn365

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

Stargazers:1584Issues:0Issues:0

diodb

Open-source vulnerability disclosure and bug bounty program database

Language:PythonLicense:CC0-1.0Stargazers:982Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4966Issues:0Issues:0

routeros

RouterOS Security Research Tooling and Proof of Concepts

Language:C++License:BSD-3-ClauseStargazers:866Issues:0Issues:0

r2ghidra

Native Ghidra Decompiler for r2

Language:C++License:LGPL-3.0Stargazers:346Issues:0Issues:0

Exploits_and_Advisories

Repository that tracks public exploits, vulnerabilities and advisories that I [co-]discovered or [co-]authored.

Language:RubyStargazers:109Issues:0Issues:0

PoC

Advisories, proof of concept files and exploits that have been made public by @pedrib.

Language:RubyLicense:GPL-3.0Stargazers:814Issues:0Issues:0

FirmAE

Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis

Language:PythonLicense:MITStargazers:644Issues:0Issues:0

uafuzz

UAFuzz: Binary-level Directed Fuzzing for Use-After-Free Vulnerabilities

Language:CStargazers:334Issues:0Issues:0