Piyush Jain (piyushimself)

piyushimself

Geek Repo

Location:Pune

Twitter:@Sec_p0x

Github PK Tool:Github PK Tool

Piyush Jain's repositories

PassiveDigger

Optimize your web vulnerability assessments with PassiveDigger, a comprehensive Burp Suite extension that specializes in passive traffic analysis. Detect potential vulnerabilities, get actionable insights, and supercharge your security audits.

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

AWS-Guide

Amazon Web Services (AWS) Guide. Learn all about Amazon Web Services Tools, Services, and Certifications.

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bbot

OSINT automation for hackers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Bug_Bounty_Notes

A collection of notes for bug bounty hunting

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CEH-Exam-Questions

Planning To Take Certified Ethical Hacker (CEH)? Here are github repo with 125 questions and answers to help you prep for the test

Stargazers:0Issues:0Issues:0

chatgpt-prompts-bug-bounty

ChatGPT Prompts for Bug Bounty & Pentesting

License:MITStargazers:0Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

developer-security-training

All Labs of the Security for Developers Training

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Dnsbruter

Dnsbruter is a powerful tool designed to perform active subdomain enumeration and discovery. It uses DNS resolution to efficiently bruteforce and identify potential subdomains for a given target domain. With its multithreading capability, users can control the concurrency level to speed up the process.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

GET-AUTOMATOR

Automates Arjun and speed up parameter bruteforcing

Language:PythonStargazers:0Issues:0Issues:0

Hackerone-onemillion-public-reports

bug bounty disclosed reports

Stargazers:0Issues:0Issues:0

jsleak

jsleak is a tool to find secret , paths or links in the source code during the recon.

Language:GoStargazers:0Issues:0Issues:0

Juicy-Bar

Juicy Bar apk repository

Stargazers:0Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Manual_Testing

This repository contains the General Test Cases for performing Manual Testing on the Web/Mobile application. It also has Test cases related to API Testing. Templates related to Test Plan and BugBash are also updated.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

My-Hunting-Methodology-

My Private Bug Hunting Methodology

Stargazers:0Issues:0Issues:0

Nuclei-bug-hunter

i will upload more templates here to share with the comunity.

Stargazers:0Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

revwhoix

A simple utility to perform reverse WHOIS lookups using whoisxml API

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Vulnerabilities-Unmasked

This repo tries to explain complex security vulnerabilities in simple terms that even a five-year-old can understand!

Stargazers:0Issues:0Issues:0

VulnPlanet

Vulnerable code snippets with fixes for Web2, Web3, API, iOS, Android and Infrastructure-as-Code (IaC)

License:GPL-3.0Stargazers:0Issues:0Issues:0

web3-publications

Zellic's audits, publications, and reports

Stargazers:0Issues:0Issues:0