Sourav Kumar's repositories

30-Days-Of-Python

30 days of Python programming challenge is a step by step guide to learn Python programming language in 30 days.

Language:PythonStargazers:0Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

blog

Build a Jekyll blog in minutes, without touching the command line.

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

blog_example__go_web_app

Example repository for https://www.sohamkamani.com/blog/2017/09/13/how-to-build-a-web-application-in-golang/

Language:GoStargazers:0Issues:0Issues:0

bruteforce-lists

Some files for bruteforcing certain things.

License:Apache-2.0Stargazers:0Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

exiftool

ExifTool meta information reader/writer

Language:PerlStargazers:0Issues:0Issues:0

Facebook-Bug-Bounty-Write-ups

Hunting Bugs for Fun and Profit

Stargazers:0Issues:0Issues:0

Facebook-BugBounty-Writeups

Collection of Facebook Bug Bounty Writeups

Stargazers:0Issues:0Issues:0

GitHubGraduation-2021

Join the GitHub Graduation Yearbook and "walk the stage" on June 5.

Language:JavaScriptStargazers:0Issues:0Issues:0

google-ctf

Google CTF

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:0Issues:0

js-data

Give your data the treatment it deserves with a framework-agnostic, datastore-agnostic JavaScript ORM built for ease of use and peace of mind. Works in Node.js and in the Browser. Main Site: http://js-data.io, API Reference Docs: http://api.js-data.io/js-data

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

sublert

Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

writeups

CTF writeups from The Flat Network Society

Language:PythonStargazers:0Issues:0Issues:0

zjsonpatch

This is an implementation of RFC 6902 JSON Patch written in Java

License:Apache-2.0Stargazers:0Issues:0Issues:0