Parth Malhotra (parthmalhotra)

parthmalhotra

Geek Repo

Company:Research @projectdiscovery

Location:India

Home Page:https://blog.parthmalhotra.com

Twitter:@parth_malhotra

Github PK Tool:Github PK Tool


Organizations
projectdiscovery

Parth Malhotra's repositories

Tokenvator

A tool to elevate privilege with Windows Tokens

Language:C#Stargazers:1Issues:0Issues:0

awesome-search-queries

Community curated list of search queries for various products across multiple search engines.

License:MITStargazers:0Issues:0Issues:0

Chimichurri

Some minor changes to Chimichurri to get it to compile on modern machines

Language:HTMLStargazers:0Issues:0Issues:0

Churrasco

Changes for Visual Studio 2013

Language:C++Stargazers:0Issues:1Issues:0

Churraskito

Some minor changes to Churraskito to get it to it compile in Visual Studio 2013

Language:HTMLStargazers:0Issues:1Issues:0

dnsx

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

Language:GoLicense:MITStargazers:0Issues:1Issues:0
Language:MDXStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

hacks

A collection of hacks and one-off scripts

Language:GoStargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

License:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find a security vulnerability in application.

License:MITStargazers:0Issues:0Issues:0

public-bugbounty-programs

Community curated list of public bugbounty and responsible disclosure programs.

License:MITStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

temst

temst

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:1Issues:0