bittuvamshi's repositories

Stargazers:0Issues:1Issues:0

AllForOne

AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Android-Pentesting-Checklist

Delve into a comprehensive checklist, your ultimate companion for Android app penetration testing. Identify vulnerabilities in network, data, storage, and permissions effortlessly. Boost security skills with essential tools and user-friendly guides. Elevate Android security seamlessly!

Stargazers:0Issues:0Issues:0

android_application_analyzer

The tool is used to analyze the content of the android application in local storage.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

APKLab

Android Reverse-Engineering Workbench for VS Code

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Arsenal

Arsenal is a Simple shell script (Bash) used to install tools and requirements for Bug Bounty

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bittuvamshi

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

bbot

A recursive internet scanner for hackers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BugBlaze

Continuous Reconnaissance and Vulnerability Scanning for Bug Bounties

License:UnlicenseStargazers:0Issues:0Issues:0

eJPTv2-Notes

eLearnSecurity Junior Penetration Tester (eJPT) v2 Notes

Stargazers:0Issues:0Issues:0

h1domains

HackerOne "in scope" domains

Stargazers:0Issues:0Issues:0

Helios

Helios: Automated XSS Testing

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

IOSSecuritySuite

iOS platform security & anti-tampering Swift library

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

karma_v2

β‘·β ‚πš”πšŠπš›πš–πšŠ 𝚟𝟸⠐Ⓘ is a Passive Open Source Intelligence (OSINT) Automated Reconnaissance (framework)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nuclei-templates

nuclei-templates 4W+ε·²ζ ‘ιͺŒ

Stargazers:0Issues:0Issues:0

nuclei-wordfence-cve

The EXCLUSIVE Collection of 37,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.

Stargazers:0Issues:0Issues:0

personal-security-checklist

πŸ”’ A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

recon

information gathering

Stargazers:0Issues:0Issues:0

Sub-Drill

A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.

Stargazers:0Issues:0Issues:0

sub.Monitor

Self-hosted passive subdomain continous monitoring tool.

License:MITStargazers:0Issues:0Issues:0

Task-Ninja

Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TInjA

TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines for eight different programming languages.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tor_ip_switcher

tor_ip_switcher is useful for making any DoS attack look like a DDoS attack. Works with toriptables2.

Stargazers:0Issues:0Issues:0

toxicache

Go scanner to find web cache poisoning vulnerabilities in a list of URLs

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0