febiNJ (febinrev)

febinrev

Geek Repo

Location:Chennai,India

Home Page:febinj.medium.com

Twitter:@febinnj

Github PK Tool:Github PK Tool

febiNJ's starred repositories

Gxss

A tool to check a bunch of URLs that contain reflecting params.

Language:GoLicense:GPL-3.0Stargazers:517Issues:0Issues:0

httpx

A next generation HTTP client for Python. 🦋

Language:PythonLicense:BSD-3-ClauseStargazers:12713Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12921Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:27120Issues:0Issues:0

hacking-online-games

A curated list of tutorials/resources for hacking online games.

License:UnlicenseStargazers:1546Issues:0Issues:0

game-hacking

Tutorials, tools, and more as related to reverse engineering video games.

License:UnlicenseStargazers:4518Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:5942Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:7349Issues:0Issues:0

l0ck3r

Automated encryption utilities and installation

Language:ShellLicense:GPL-3.0Stargazers:13Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:6913Issues:0Issues:0

liveoverflow_youtube

Material for the YouTube series

Language:CStargazers:499Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8700Issues:0Issues:0

zerologon

Exploit for zerologon cve-2020-1472

Language:PythonLicense:MITStargazers:612Issues:0Issues:0

bug-bounty-dorks

List of Google Dorks for sites that have responsible disclosure program / bug bounty program

Stargazers:1131Issues:0Issues:0

CVE-2020-11651-poc

PoC exploit of CVE-2020-11651 and CVE-2020-11652

Language:PythonStargazers:117Issues:0Issues:0

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:2342Issues:0Issues:0

web_reamer

WEB_REAMER is a handy tool for web pentesters & bug hunters!

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

sparrow-wifi

Next-Gen GUI-based WiFi and Bluetooth Analyzer for Linux

Language:PythonLicense:GPL-3.0Stargazers:1158Issues:0Issues:0

smuggler

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

Language:PythonLicense:MITStargazers:1715Issues:0Issues:0

github-dorks

Find leaked secrets via github search

Language:PythonLicense:Apache-2.0Stargazers:2699Issues:0Issues:0

cve-2020-1337-poc

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)

Language:PowerShellStargazers:174Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

Language:CLicense:MITStargazers:2015Issues:0Issues:0

href_crawler

href crawler is a python script that crawls through the targetted website and looks for all the "href" attribute/tag within the target URL scope and stores its value in a .txt file. This script can be useful for the penetration tester as the output of the scripts gives us all the possible links in the targetted URL which can be tested for bugs. The scripts also give the options to get login in the targetted website to increase the scope while looking for the links that belong to the targetted website.

Language:PythonStargazers:2Issues:0Issues:0

pwn2own2020

Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities

Language:C++Stargazers:400Issues:0Issues:0

Markdown-XSS-Payloads

XSS payloads for exploiting Markdown syntax

Stargazers:438Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:4702Issues:0Issues:0

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Language:JavaLicense:GPL-3.0Stargazers:933Issues:0Issues:0

hacker101-ctf

Hacker101 CTF Writeup

Language:PythonStargazers:475Issues:0Issues:0

xss_payloads

Exploitation for XSS

Language:PHPStargazers:697Issues:0Issues:0
License:MITStargazers:12752Issues:0Issues:0