offsecdawn

offsecdawn

Geek Repo

Location:London

Home Page:https://medium.com/@pravinponnusamy

Twitter:@pravin_p

Github PK Tool:Github PK Tool

offsecdawn's repositories

mini_recon

Mini recon script to identify the links and sensitive information from a particular link

Language:ShellStargazers:19Issues:2Issues:0

anew

A tool for adding new lines to files, skipping duplicates

Language:GoLicense:MITStargazers:0Issues:0Issues:0

automation

automation

Language:ShellStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bbht

A script to set up a quick Ubuntu 17.10 x64 box with tools I use.

Language:ShellStargazers:0Issues:0Issues:0

Blind_SPOT

Blind spot is a python tool for blind injection vulnerabilities , SQLi time based , Command injection , code injection , SSTI

Language:PythonStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0

crtndstry

Yet another subdomain finder

Language:ShellStargazers:0Issues:0Issues:0

dvja

Damn Vulnerable Java (EE) Application

Language:CSSLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

gSAST

gSAST - Grep Static Analysis Security Tool

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

lazyrecon

This script is intended to automate your reconnaissance process in an organized fashion

Language:ShellStargazers:0Issues:0Issues:0

monica

Personal CRM. Remember everything about your friends, family and business relationships.

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:0Issues:0

skf-labs

Repo for all the OWASP-SKF Docker lab examples

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

the-art-of-subdomain-enumeration

This repository contains all the supplement material for the book "The art of sub-domain enumeration"

Language:PythonStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

webapp

Sample Web App with Maven for Jenkins Demo

Language:JavaStargazers:0Issues:0Issues:0