Anmol K Sachan (anmolksachan)

anmolksachan

Geek Repo

Company:NetSPI

Location:India

Home Page:https://anmolksachan.github.io/

Twitter:@fr13nd0x7f

Github PK Tool:Github PK Tool

Anmol K Sachan's repositories

TheTimeMachine

Weaponizing WaybackUrls for Recon, BugBounties , OSINT, Sensitive Endpoints and what not

Language:PythonLicense:GPL-3.0Stargazers:262Issues:5Issues:2

ThreatTracer

ThreatTracer - A python Script to identify CVE by name & version by @FR13ND0x7F

Language:PythonLicense:MITStargazers:91Issues:1Issues:1

CrossInjector

Cross Injector — A Python Script for Cross-Site Scripting (XSS) Detection

Language:PythonLicense:MITStargazers:36Issues:2Issues:3

JIRAya

JIRA"YA is a vulnerability analyzer for JIRA instances. It runs active scans to identify vulnerabilities by interacting with the host and conducting tests.

Language:PythonLicense:GPL-3.0Stargazers:30Issues:1Issues:1

CVESeeker

Unveiling Cyber Threats: From assets to Vulnerability Insights

Language:PythonLicense:GPL-3.0Stargazers:8Issues:1Issues:0

WhatTheCipher

Cipher Suite Checker

Language:PythonLicense:GPL-3.0Stargazers:7Issues:1Issues:0
Language:CSSStargazers:4Issues:0Issues:0

Blind-SSRF-with-Shellshock-exploitation

Blind SSRF with Shellshock exploitation

secret

Collection of RegEx to fetch sensitive Key and Stuff

ProjectDork

The Dork Search Tools are designed to help bug bounty hunters and penetration testers find sensitive information and vulnerabilities on web applications.

aem-spy

A command-line tool for checking a list of URLs for possible Adobe Experience Manager (AEM) detection.

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

RecoMation

Recon Automation is a utility for automating reconnaissance for bug bounty hunters, Black Box Penetration testers, red teamers who are performing recon against some web app.

Language:ShellStargazers:2Issues:1Issues:0

cors-test-script

CORS Test Script

Language:HTMLStargazers:1Issues:1Issues:0
Language:ShellStargazers:1Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:1Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0
Language:HTMLStargazers:1Issues:1Issues:0

RepoReaper

RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their subdomains.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0
Language:PythonLicense:UnlicenseStargazers:0Issues:1Issues:0

CVE-2021-3060

CVE-2021-3060

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0