Rohan Niraula's starred repositories

subzy

Subdomain takeover vulnerability checker

Language:GoLicense:GPL-2.0Stargazers:913Issues:0Issues:0

awesome-graphql

Awesome list of GraphQL

Stargazers:14504Issues:0Issues:0

ote

Generate Email, Register for anything, Get the OTP/Link

Language:PythonLicense:GPL-3.0Stargazers:568Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4588Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5462Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:3382Issues:0Issues:0

pdFExploits

this repo contains all types of pdf exploits..

Stargazers:170Issues:0Issues:0

Computer-Engineering-Notes-Bachelor

Comprehensive materials for Bachelor's in Computer Engineering, regularly updated in OneDrive.

Stargazers:1Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:5951Issues:0Issues:0

evolve

A modern GTK Theme Manager for GNOME with GTK 4.0 support and some cool features.

Language:DartStargazers:86Issues:0Issues:0

hacks

A collection of hacks and one-off scripts

Language:GoStargazers:2100Issues:0Issues:0

kiterunner

Contextual Content Discovery Tool

Language:GoLicense:AGPL-3.0Stargazers:2527Issues:0Issues:0

disable-flutter-tls-verification

A Frida script that disables Flutter's TLS verification

Language:C++Stargazers:277Issues:0Issues:0

pidcat

Colored logcat script which only shows log entries for a specific application package.

Language:PythonLicense:Apache-2.0Stargazers:4813Issues:0Issues:0

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:Apache-2.0Stargazers:19448Issues:0Issues:0

FBLinkBuilder

Small python script to extract Facebook deeplinks from an APK file

Language:PythonStargazers:12Issues:0Issues:0

broken-link-checker

Find broken links, missing images, etc within your HTML.

Language:JavaScriptLicense:MITStargazers:1925Issues:0Issues:0

theftfuzzer

TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.

Language:PythonStargazers:306Issues:0Issues:0

emupedia.github.io

The purpose of Emupedia is to serve as a nonprofit meta-resource, hub and community for those interested mainly in video game preservation which aims to digitally collect, archive and preserve games and software to make them available online accessible by a user-friendly UI that simulates several retro operating systems for educational purposes.

Language:JavaScriptLicense:NOASSERTIONStargazers:862Issues:0Issues:0

awesome-google-vrp-writeups

🐛 A list of writeups from the Google VRP Bug Bounty program

Language:PythonStargazers:1097Issues:0Issues:0

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

Language:GoStargazers:518Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16735Issues:0Issues:0

BugBountyScanner

A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.

Language:ShellLicense:MITStargazers:836Issues:0Issues:0

Pen-Andro

Script to Automate installtion of Apps ,frida server and moving Burpsuite certificate to root folder

Language:ShellLicense:GPL-3.0Stargazers:238Issues:0Issues:0

spyhunt

recon for bug hunters

Language:PythonStargazers:329Issues:0Issues:0

G-dorks

google dorks for locate important files, information and accesses

Language:HTMLLicense:AGPL-3.0Stargazers:9Issues:0Issues:0

bug-bounty-dorks

List of Google Dorks for sites that have responsible disclosure program / bug bounty program

Stargazers:1132Issues:0Issues:0

netscout

OSINT tool that finds domains, subdomains, directories, endpoints and files for a given seed URL.

Language:GoLicense:MITStargazers:155Issues:0Issues:0

CyberXS

CyberXS is an XSS Vulnerability Automation Tool made with multiple Oneliners

Language:ShellStargazers:3Issues:0Issues:0

Facebook-BugBounty-Writeups

Collection of Facebook Bug Bounty Writeups

Stargazers:576Issues:0Issues:0