Chiranjit Ghosh's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60128Issues:1832Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:27650Issues:571Issues:447

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:7134Issues:330Issues:344

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:4746Issues:239Issues:13

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

tbhm

The Bug Hunters Methodology

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

100-redteam-projects

Projects for security students

Bug-bounty

Ressources for bug bounty hunting

learn365

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

bug-bounty-dorks

List of Google Dorks for sites that have responsible disclosure program / bug bounty program

violent-python3

Source code for the book "Violent Python" by TJ O'Connor. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.

BugBountyScanner

A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.

Language:ShellLicense:MITStargazers:854Issues:19Issues:25

race-the-web

Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.

Language:GoLicense:MITStargazers:585Issues:18Issues:8

maian-cart-rce

Maian Cart 3.8 preauth RCE exploit

Language:PythonStargazers:8Issues:1Issues:0

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

Language:SCSSLicense:NOASSERTIONStargazers:1Issues:0Issues:0