Pankaj Ulhas Rane (panckazzz)

panckazzz

Geek Repo

Company:Anonymous

Location:India

Github PK Tool:Github PK Tool

Pankaj Ulhas Rane's repositories

Spring4Shell-POC

Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit

Language:PythonStargazers:0Issues:1Issues:0

agentic_security

Agentic LLM Vulnerability Scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

alpha-stage-scripts

Repo contains a list of random scripts that I use while testing out random things.

Language:ShellStargazers:0Issues:1Issues:0

Android_Security

This repository is a suplimentary material for Android Training's done by Anant Shrivastava

Language:CStargazers:0Issues:1Issues:0

aws-nuke

Nuke a whole AWS account and delete all its resources.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Bad-Pdf

Steal Net-NTLM Hash using Bad-PDF

License:GPL-3.0Stargazers:0Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

CISSP-Study-Guide

study material used for the 2018 CISSP exam

Language:BatchfileStargazers:0Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:1Issues:0

credential-digger

A Github scanning tool that identifies hardcoded credentials while filtering the false positive data through machine learning models :lock:

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-6387_Check

CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

dockerlabs

Docker | Kubernetes - Beginners | Intermediate | Advanced

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

free-API-security-test-action

APIsec|SCAN - Free API security testing using Github actions

Stargazers:0Issues:0Issues:0

getaltname

Extract subdomains from SSL certificates in HTTPS sites.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

jurassic-security

Learning security fundamentals through Jurassic Park

License:NOASSERTIONStargazers:0Issues:0Issues:0

kal-droid

Kal-droid is free, fast, lightweight, and simple android emulator for pentester and aslo normal usage . its support latest android apis.

Language:C++Stargazers:0Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

License:MITStargazers:0Issues:0Issues:0

mantis

Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

mySapAdventures

A quick methodology on testing / hacking SAP Applications for n00bz and bug bounty hunters

License:GPL-3.0Stargazers:0Issues:2Issues:0

nahamsec.training

The labs for my Udemy course (https://www.udemy.com/course/intro-to-bug-bounty-by-nahamsec)

Language:PHPStargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

License:MITStargazers:0Issues:0Issues:0

poc

poc file

Language:HTMLStargazers:0Issues:0Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

Serpico

SimplE RePort wrIting and COllaboration tool

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

setting-up-an-open-source-project

:repeat: Setting Up An Open Source Project

Stargazers:0Issues:0Issues:0

vapi

vAPI is a Vulnerable Adversely Programmed Interface which is Self-Hostable PHP Interface that demonstrates OWASP API Top 10 in the means of Exercises.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

W0rm-Gpt

This tool named "W0rm-GPT" is mainly use to research all activities which ChatGPT cant't give , All working apis are present in the script , If you do any illegal activites through this script we are not responsible

Language:PythonStargazers:0Issues:0Issues:0