Pankaj Ulhas Rane (panckazzz)

panckazzz

Geek Repo

Company:Anonymous

Location:India

Github PK Tool:Github PK Tool

Pankaj Ulhas Rane's repositories

XSStrike

XSS Scanner equipped with powerful fuzzing engine & intelligent payload generator

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

Spring4Shell-POC

Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit

Language:PythonStargazers:0Issues:1Issues:0

agentic_security

Agentic LLM Vulnerability Scanner

License:Apache-2.0Stargazers:0Issues:0Issues:0

alpha-stage-scripts

Repo contains a list of random scripts that I use while testing out random things.

Language:ShellStargazers:0Issues:1Issues:0

Android_Security

This repository is a suplimentary material for Android Training's done by Anant Shrivastava

Language:CStargazers:0Issues:1Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:2Issues:0

Astra

Automated Security Testing For REST API's

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

aws-nuke

Nuke a whole AWS account and delete all its resources.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

CISSP-Study-Guide

study material used for the 2018 CISSP exam

Language:BatchfileStargazers:0Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:1Issues:0

credential-digger

A Github scanning tool that identifies hardcoded credentials while filtering the false positive data through machine learning models :lock:

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Stargazers:0Issues:0Issues:0

dockerlabs

Docker | Kubernetes - Beginners | Intermediate | Advanced

License:MITStargazers:0Issues:0Issues:0

free-API-security-test-action

APIsec|SCAN - Free API security testing using Github actions

Stargazers:0Issues:0Issues:0

gdpr-checklist

The GDPR Checklist

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

getaltname

Extract subdomains from SSL certificates in HTTPS sites.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:2Issues:0

Java-Deserialization-Scanner

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Language:JavaStargazers:0Issues:2Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

mySapAdventures

A quick methodology on testing / hacking SAP Applications for n00bz and bug bounty hunters

License:GPL-3.0Stargazers:0Issues:0Issues:0

nahamsec.training

The labs for my Udemy course (https://www.udemy.com/course/intro-to-bug-bounty-by-nahamsec)

Language:PHPStargazers:0Issues:0Issues:0

OWASP-Nettacker

Automated Penetration Testing Framework

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

poc

poc file

Language:HTMLStargazers:0Issues:0Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

Serpico

SimplE RePort wrIting and COllaboration tool

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

setting-up-an-open-source-project

:repeat: Setting Up An Open Source Project

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

vapi

vAPI is a Vulnerable Adversely Programmed Interface which is Self-Hostable PHP Interface that demonstrates OWASP API Top 10 in the means of Exercises.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

XSS-exploit

XSS Injection based keylogger

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:2Issues:0