Harsh kumar (harshinsecurity)

harshinsecurity

Geek Repo

Company:Tekion Corp

Location:Bangalore

Twitter:@harshinsecurity

Github PK Tool:Github PK Tool

Harsh kumar's repositories

web-pentesting-checklist

checklist for testing the web applications

one_liner

#bug_bounty_tips

License:MITStargazers:26Issues:1Issues:0

scripty

Script that automates recon.

Language:ShellLicense:MITStargazers:5Issues:2Issues:0

bugbounty_programs

this is the list of bugbounty programs

burp-bounty-profiles

Burp Bounty profiles

Language:ClojureStargazers:1Issues:1Issues:0

google-dorks

google-dorks

Language:CSSStargazers:1Issues:1Issues:0

OSCP_Scripts

Scripts I created to pass the OSCP

Language:ShellStargazers:1Issues:0Issues:0

subdomz

All in One Subdomain Enumeration Tool

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

Awesome-Web3-security

A curated list of resources for learning web3 hacking/Security

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ClickjackPoc

Automated tool to find & created Exploit Poc for Clickjacking Vulnerability

Language:PythonStargazers:0Issues:0Issues:0

DevSecOps

just for testing

Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

ethereumbook

Mastering Ethereum, by Andreas M. Antonopoulos, Gavin Wood

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Googleaks

Googleaks is a tool which test web application for the confidential information leakage by the google dorking

Language:CSSStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

og-aws

📙 Amazon Web Services — a practical guide

Language:ShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

Open-Source-Intellingence-Resources

Compilation of Resources from TCM's OSINT Course

Language:ShellStargazers:0Issues:0Issues:0

Parth

Heuristic Vulnerable Parameter Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

private_templates

Private Nuclei Templates

Stargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:0Issues:0

random

svg xss image

Stargazers:0Issues:1Issues:0

SecurityExplained

SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.

Stargazers:0Issues:0Issues:0

test

vulnerable app

Language:PHPStargazers:0Issues:0Issues:0

uro

declutters url lists for crawling/pentesting

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vercel-takeover

testing subdomain takeover

Stargazers:0Issues:1Issues:0

xploitfree-scanner

An Automated Multi-tool Web Application Scanner

Language:PythonStargazers:0Issues:1Issues:0