Keyur Dasarwar's repositories

oscp-pre-preparation-plan-and-notes

My OSCP Pre-Preparation Phase. I'm not sure if I'll be able to afford the exam but what count's trying and learning things. I'm gonna give it a try. [Start Date: 21st March 2022]

License:Apache-2.0Stargazers:2Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Stargazers:0Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

License:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

companies-to-apply

This repository contains opportunities for you to apply to more than 150 product base companies(NOT JUST FAANG ) & good start-ups.

License:MITStargazers:0Issues:0Issues:0

crlfuzz

A fast tool to scan CRLF vulnerability written in Go

License:MITStargazers:0Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

License:MITStargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

graph-node

Graph Node indexes data from blockchains such as Ethereum and serves it over GraphQL

License:Apache-2.0Stargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nothing-private

Do you think you are safe using private browsing or incognito mode?. :smile: :imp: This will prove that you're wrong.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

rapidscan

:new: The Multi-Tool Web Vulnerability Scanner.

License:GPL-2.0Stargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Stargazers:0Issues:0Issues:0

SPartan

Frontpage and Sharepoint fingerprinting and attack tool.

Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

License:MITStargazers:0Issues:0Issues:0

system-design-primer

Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.

License:NOASSERTIONStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

TIWAP

Totally Insecure Web Application Project

License:MITStargazers:0Issues:0Issues:0

webanalyze

Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.

License:MITStargazers:0Issues:0Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

License:MITStargazers:0Issues:0Issues:0

XSRFProbe

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

License:GPL-3.0Stargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0

xxexploiter

Tool to help exploit XXE vulnerabilities

License:MITStargazers:0Issues:0Issues:0