kranthi003's repositories

awesome_playwright_resources

Awesome Playwright Learning

Stargazers:1Issues:0Issues:0

tech-interview-handbook

💯 Curated coding interview preparation materials for busy software engineers

License:MITStargazers:1Issues:0Issues:0

vulnerable-code-snippet

Sample Vulnerable and Secure Code Snippets for Various Vulnerabilities

Stargazers:1Issues:0Issues:0

android-ssl-pinning-demo

A tiny demo Android app using SSL pinning to block HTTPS MitM interception

License:Apache-2.0Stargazers:0Issues:0Issues:0

apk-mitm

🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

License:MITStargazers:0Issues:0Issues:0

awesome-devsecops

Curating the best DevSecOps resources and tooling.

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-mobile-security

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

Stargazers:0Issues:0Issues:0

awesome-testing

A curated list of testing resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

bsides-shadow-api

This repository hosts several snippets and file related to the BsidesLV 2024 talk about Shadow and Zombie APIs by me

Stargazers:0Issues:0Issues:0

CVE-2024-25600

Unauthenticated Remote Code Execution – Bricks <= 1.9.6

Language:PythonStargazers:0Issues:0Issues:0

frida-interception-and-unpinning

Frida scripts to directly MitM all HTTPS traffic from a target mobile application

License:AGPL-3.0Stargazers:0Issues:0Issues:0

git-secrets

Prevents you from committing secrets and credentials into git repositories

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

howtheytest

A collection of public resources about how software companies test their software

License:CC0-1.0Stargazers:0Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

MicrosoftD365CRMPlaywrightFramework

Microsoft D365 CRM Playwright Framework

Stargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

node

Node.js JavaScript runtime ✨🐢🚀✨

License:NOASSERTIONStargazers:0Issues:0Issues:0

nodejs-postgres-starter

Starter project for CRUD APIs using PostgreSQL database and Node.js / Express.js

Stargazers:0Issues:0Issues:0

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Stargazers:0Issues:0Issues:0

Pentest-Everything

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

Stargazers:0Issues:0Issues:0

pgcat

PostgreSQL pooler with sharding, load balancing and failover support.

License:MITStargazers:0Issues:0Issues:0

playwright-ts

Playwright TypeScript Framework: a robust solution for testing Web (Desktop & Mobile), API, and Electron apps. With customized utilities, linting, logging, webhooks, and GitHub actions, it offers a stable and robust layer that enhances Playwright's capabilities. Stay tuned for updates, and star if valuable!

Stargazers:0Issues:0Issues:0

PlaywrightTutorialFullCourse

Playwright Tutorial Full Course

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sessionprobe

SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applications by taking a session token and checking access across a list of URLs, highlighting potential authorization issues.

License:MITStargazers:0Issues:0Issues:0

SubProber

Subprober is a powerful and efficient subdomain scanning tool written in Python. With the ability to handle large lists of subdomains. The tool offers concurrent scanning, allowing users to define their preferred concurrency level for faster results. Whether you are on Linux, Windows, or macos

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

License:MITStargazers:0Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Stargazers:0Issues:0Issues:0