Manjula W.'s repositories

Stargazers:0Issues:2Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Stargazers:0Issues:1Issues:0

Cheatsheet-God

Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet

Stargazers:0Issues:2Issues:0

python-scripts

A repository to store various python scripts I have created for different purposes.

Language:PythonStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:1Issues:0

ciphr

CLI crypto swiss-army knife for performing and composing encoding, decoding, encryption, decryption, hashing, and other various cryptographic operations on streams of data from the command line; mostly intended for ad hoc, infosec-related uses.

Language:RubyLicense:MITStargazers:0Issues:2Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches

Language:JavaStargazers:0Issues:1Issues:0

CVElk

Autoconfigured ELK Stack That Contains All EPSS and NVD CVE Data

License:MITStargazers:0Issues:0Issues:0

digitalocean-python

⛵ App Platform sample Python application.

Language:PythonStargazers:0Issues:0Issues:0

ecs-refarch-cloudformation

A reference architecture for deploying containerized microservices with Amazon ECS and AWS CloudFormation (YAML)

License:Apache-2.0Stargazers:0Issues:0Issues:0

exploitdb-papers

exploit-database-papers

Language:ShellLicense:GPL-2.0Stargazers:0Issues:2Issues:0

java_security_animated

Java Security Animated is a Swing application demonstrating the core Java security concepts along with the security model implemented in notorious Java frameworks such as Spring Framework, JavaEE and OSGi. Idea derived from Java Concurrency Animated by Victor Grazi (permission for naming and implementation granted by him): https://github.com/vgrazi/java-concurrent-animated

Language:JavaStargazers:0Issues:1Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

Language:JavaStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

nosql-injection-vulnapp

NIVA is a simple web application which is intentionally vulnerable to NoSQL injection. The purpose of this project is to facilitate a better understanding of the NoSQL injection vulnerability among a wide audience of software engineers, security engineers, pentesters, and trainers.

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

Pixi

The Pixi module is a MEAN Stack web app with wildly insecure APIs!

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PrioritizedRiskRemediation

A Risk-Based Prioritization Taxonomy for prioritizing CVEs (Common Vulnerabilities and Exposures).

License:Apache-2.0Stargazers:0Issues:0Issues:0

python-pentesting

python-pentesting-tool

Stargazers:0Issues:0Issues:0

RobotsDisallowed

A harvest of the Disallowed directories from the robots.txt files of the world's top websites.

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

security

Stuff about it-security that might be good to know

Language:CSSStargazers:0Issues:0Issues:0

SerializationDumper

A tool to dump Java serialization streams in a more human readable form.

Language:JavaLicense:MITStargazers:0Issues:2Issues:0

Serverless-Goat

OWASP ServerlessGoat: a serverless application demonstrating common serverless security flaws

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

threat-model-cookbook

This project is about creating and publishing threat model examples.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0