Pavan's starred repositories

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

Stargazers:2868Issues:0Issues:0

rce-finder

A tool to find good RCE

Language:PythonStargazers:167Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5534Issues:0Issues:0

bugcrowd_university

Open source education content for the researcher community

License:CC-BY-4.0Stargazers:2605Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15826Issues:0Issues:0

pimpmykali

Kali Linux Fixes for Newly Imported VM's

Language:ShellStargazers:1884Issues:0Issues:0

haktrails

Golang client for querying SecurityTrails API data

Language:GoLicense:MITStargazers:531Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:50829Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13340Issues:0Issues:0

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

Language:GoLicense:MITStargazers:2832Issues:0Issues:0

breach-parse

A tool for parsing breached passwords

Language:ShellStargazers:1803Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Language:PythonStargazers:5450Issues:0Issues:0

whatsapp-media-decrypt

Decrypt WhatsApp encrypted media files

Language:GoStargazers:961Issues:0Issues:0

Pixelcat

An Android client for the fediverse

Language:KotlinLicense:GPL-3.0Stargazers:86Issues:0Issues:0

searchparty-ctf-writeups

Trace Labs - Search Party CTF Writeups

Stargazers:84Issues:0Issues:0

Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:PowerShellStargazers:1399Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12758Issues:0Issues:0

dalfox

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Language:GoLicense:MITStargazers:3667Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Language:GoStargazers:4178Issues:0Issues:0

wordlistgen

Generates target specific word lists for Fuzzing with fuff

Language:GoStargazers:107Issues:0Issues:0

chalice

Python Serverless Microframework for AWS

Language:PythonLicense:Apache-2.0Stargazers:10612Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11857Issues:0Issues:0

server-status_PWN

A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.

Language:PythonLicense:MITStargazers:426Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7962Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:4644Issues:0Issues:0

subfinder

Fast passive subdomain enumeration tool.

Language:GoLicense:MITStargazers:10018Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:20075Issues:0Issues:0

k8s-hybrid-cloud

Kubernetes Hybrid Cloud with Istio and VPN

Language:HCLLicense:MITStargazers:32Issues:0Issues:0

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:59075Issues:0Issues:0