Arfat Khan's starred repositories

vuln-web-apps

A curated list of vulnerable web applications.

Stargazers:247Issues:0Issues:0

CTF-Difficulty

This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.

Stargazers:744Issues:0Issues:0

Upload_Bypass

A simple tool for bypassing file upload restrictions.

Language:PythonLicense:GPL-3.0Stargazers:703Issues:0Issues:0
Language:PHPStargazers:133Issues:0Issues:0

Android-Pentesting-Checklist

Delve into a comprehensive checklist, your ultimate companion for Android app penetration testing. Identify vulnerabilities in network, data, storage, and permissions effortlessly. Boost security skills with essential tools and user-friendly guides. Elevate Android security seamlessly!

Stargazers:141Issues:0Issues:0

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

Language:ShellLicense:MITStargazers:1950Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:2273Issues:0Issues:0

ronin-vulns

Tests URLs for Local File Inclusion (LFI), Remote File Inclusion (RFI), SQL injection (SQLi), and Cross Site Scripting (XSS), Server Side Template Injection (SSTI), and Open Redirects.

Language:RubyLicense:LGPL-3.0Stargazers:58Issues:0Issues:0

XML-RPC-Check

XML-RPC Vulnerability Checker and Directory Fuzzer

Language:ShellStargazers:23Issues:0Issues:0

autoreport

autoreport generates bug report templates for security researchers

Language:PythonStargazers:21Issues:0Issues:0

fastr3porter

Auto report generator for bug bounty hunters

Language:PythonStargazers:3Issues:0Issues:0
Language:HTMLStargazers:3Issues:0Issues:0

SQLi-Query-Tampering

SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.

Language:PythonLicense:Apache-2.0Stargazers:150Issues:0Issues:0

reflector

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Language:JavaStargazers:1Issues:0Issues:0

ezXSS

ezXSS is an easy way to test (blind) XSS

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

gitleaks

Searches full repo history for secrets and keys 🔑

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

generate-file-upload

Generate some payload to bypass restriction when you perform a file upload

Language:PythonStargazers:6Issues:0Issues:0

XXElixir

This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.

Language:PythonStargazers:68Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BitBakeStargazers:2Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:1Issues:0Issues:0

ShoLister

ShoLister is a tool that collects all available subdomains for specific hostname or organization from Shodan. The tool is designed to be used from Penetration Tester and Bug Bounty Hunters.

Stargazers:7Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:2Issues:0Issues:0

Diggy

Extract endpoints from apk files.

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:5Issues:0Issues:0

B-XSSRF

Toolkit to detect and keep track on Blind XSS, XXE & SSRF

Language:PHPStargazers:2Issues:0Issues:0

weaponised-XSS-payloads

XSS payloads designed to turn alert(1) into P1

Stargazers:1Issues:0Issues:0

XXRF-Shots

XXRF Shots - Useful for testing SSRF vulnerability

Language:JavaScriptLicense:GPL-3.0Stargazers:74Issues:0Issues:0

TakeOver-v1

Takeover script extracts CNAME record of all subdomains at once. TakeOver saves researcher time and increase the chance of finding subdomain takeover vulnerability.

Language:ShellLicense:GPL-3.0Stargazers:101Issues:0Issues:0

BugBountyScanner

A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.

License:MITStargazers:1Issues:0Issues:0

scant3r

ScanT3r - Module based Bug Bounty Automation Tool

License:GPL-3.0Stargazers:5Issues:0Issues:0