Soroush Dalili (irsdl)

irsdl

Geek Repo

Company:SecProject Ltd

Location:UK, Worcestershire

Home Page:https://soroush.me/

Twitter:@irsdl

Github PK Tool:Github PK Tool

Soroush Dalili's repositories

IIS-ShortName-Scanner

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

top10webseclist

Top Ten Web Hacking Techniques List

httpninja

HTTP.ninja

Language:PythonLicense:Apache-2.0Stargazers:146Issues:21Issues:2

BurpSuiteSharpenerEx

This extension enhances Burp Suite by adding several UI and functional features, making it more user-friendly.

Language:JavaLicense:AGPL-3.0Stargazers:53Issues:2Issues:13

BChecks

BChecks collection for Burp Suite Professional

License:LGPL-3.0Stargazers:6Issues:1Issues:0
Language:JavaLicense:Apache-2.0Stargazers:6Issues:1Issues:0

dnschef_updated

DNSChef - DNS proxy for Penetration Testers and Malware Analysts

Language:PythonLicense:BSD-3-ClauseStargazers:4Issues:1Issues:0
Language:GoLicense:MITStargazers:1Issues:1Issues:0

JDBC-Attack

JDBC Connection URL Attack

Language:JavaStargazers:1Issues:1Issues:0

privatecollaborator

A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

shortscan

An IIS short filename enumeration tool

Language:GoLicense:MITStargazers:1Issues:1Issues:0

ysoserial

ysoserial for su18

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:1Issues:1Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Burp-Suite-Extender-Montoya-Course

This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite to create extensions that will greatly simplify our pentester lives.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

BurpSuiteExtensionJavaTemplate

A Burp Suite Extension Template Which Uses Java

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

check_mdi

Python script to enumerate valid Microsoft 365 domains, retrieve tenant name, and check for an MDI instance.

Language:PythonStargazers:0Issues:1Issues:0

clairvoyance

Obtain GraphQL API schema even if the introspection is disabled

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Conferences

Conference slides

Stargazers:0Issues:1Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:0Issues:1Issues:0

delete-older-releases

Github Action to delete older releases

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

h2csmuggler

HTTP Request Smuggling over HTTP/2 Cleartext (h2c)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:0Issues:1Issues:0
Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

nosqlilab

A lab for playing with NoSQL Injection

Language:PHPStargazers:0Issues:1Issues:0

PIPE

Prompt Injection Primer for Engineers

Stargazers:0Issues:1Issues:0

release-action

An action which manages a github release

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

trufflehog

Find and verify credentials

Language:GoLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

vulnerable-node-app

A NoSQL Injectable Node App

Language:JavaScriptStargazers:0Issues:1Issues:0

xpoc

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

License:NOASSERTIONStargazers:0Issues:1Issues:0