Deepak Raj's repositories

Language:PythonStargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

200

Python script to check the site is alive or not

Language:PythonStargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

awesome-mobile-security

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

Stargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Everything you'll need to know about web-application firewalls (WAF).

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

License:MITStargazers:0Issues:0Issues:0

Cyber-security-resources

I have collected many resources and may add many more in the future thanks :)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fuzz

Fuzzing

Language:PythonStargazers:0Issues:0Issues:0

katana

Katana - Automatic CTF Challenge Solver in Python3

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

obsidian-pentesting-vault

Sample Obsidian's vault for web pentesting

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSINT

OSINT Resource

Stargazers:0Issues:0Issues:0

own-the-recon

This repository is created for personal use and added tools from my blog post.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Pen-Andro

Script to Automate installtion of Apps ,frida server and moving Burpsuite certificate to root folder

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TIDoS-Framework

The Offensive Manual Web Application Penetration Testing Framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0