Harsh kumar (harshinsecurity)

harshinsecurity

Geek Repo

Company:Tekion Corp

Location:Bangalore

Home Page:harshinsecurity.in

Twitter:@harshinsecurity

Github PK Tool:Github PK Tool

Harsh kumar's repositories

web-pentesting-checklist

checklist for testing the web applications

scripty

Script that automates recon.

Language:ShellLicense:MITStargazers:5Issues:2Issues:0

burp-bounty-profiles

Burp Bounty profiles

Language:ClojureStargazers:2Issues:1Issues:0

bugbounty_programs

this is the list of bugbounty programs

google-dorks

google-dorks

Language:CSSStargazers:1Issues:1Issues:0

one_liner

#bug_bounty_tips

License:MITStargazers:1Issues:1Issues:0

sentinelssh

SentinelSSH is an advanced, high-performance SSH vulnerability scanner written in Go. It's specifically designed to detect the CVE-2024-6387 vulnerability in OpenSSH servers across various network environments.

Language:GoLicense:MITStargazers:1Issues:1Issues:0

subdomz

All in One Subdomain Enumeration Tool

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

Awesome-Web3-security

A curated list of resources for learning web3 hacking/Security

License:Apache-2.0Stargazers:0Issues:0Issues:0

MantraMatch

MantraMatch: A Go-powered tool for security engineers to swiftly identify and verify unknown API keys. It analyzes keys against a comprehensive service database, detecting potential threats and unauthorized access. Enhance your API security posture with rapid assessment of key origins, validity, and associated risks.

Language:GoStargazers:0Issues:0Issues:0

resolver

A high-performance, concurrent DNS resolver tool written in Go. This tool efficiently resolves domain names to IP addresses, handling various URL formats and providing flexible output options.

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language:BlitzBasicLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ClickjackPoc

Automated tool to find & created Exploit Poc for Clickjacking Vulnerability

Language:PythonStargazers:0Issues:0Issues:0

DevSecOps

just for testing

Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

ethereumbook

Mastering Ethereum, by Andreas M. Antonopoulos, Gavin Wood

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Googleaks

Googleaks is a tool which test web application for the confidential information leakage by the google dorking

Language:CSSStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

og-aws

📙 Amazon Web Services — a practical guide

Language:ShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

Open-Source-Intellingence-Resources

Compilation of Resources from TCM's OSINT Course

Language:ShellStargazers:0Issues:0Issues:0

Parth

Heuristic Vulnerable Parameter Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

private_templates

Private Nuclei Templates

Stargazers:0Issues:0Issues:0

random

svg xss image

Stargazers:0Issues:1Issues:0

SecurityExplained

SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.

Stargazers:0Issues:0Issues:0

test

vulnerable app

Language:PHPStargazers:0Issues:0Issues:0

uro

declutters url lists for crawling/pentesting

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vercel-takeover

testing subdomain takeover

Stargazers:0Issues:1Issues:0

xploitfree-scanner

An Automated Multi-tool Web Application Scanner

Language:PythonStargazers:0Issues:1Issues:0