Prince Prafull's repositories

Click-Jack

Clickjacking Tool

Language:PythonStargazers:4Issues:2Issues:0

CTF-Mindset

This repo will cover all the tools and techniques used in CTFs

Stargazers:2Issues:0Issues:0

bug-bounty-dorks

List of Google Dorks for sites that have responsible disclosure program / bug bounty program

Stargazers:1Issues:0Issues:0

Nessus-Practical

Installation of Nessus and performing nessus scan on DVWA vulnerable website

Stargazers:1Issues:0Issues:0

SSRF_cheatsheet

The file contain a list of Server side Request Forgery (SSRF) payloads to connect with internal IP of the server. The File is made from the PortSwigger Practice Lab.

Clickjacking

Clickjacking and its Tips

Language:HTMLStargazers:0Issues:1Issues:0

CSRF-tricks

Some CSRF protection bypass tricks

Stargazers:0Issues:1Issues:0

CVCChallenges

CTFs Like challenges made by community members.

License:GPL-3.0Stargazers:0Issues:0Issues:0

diodata

Tools, data, and contact lists relevant to The disclose.io Project.

License:GPL-3.0Stargazers:0Issues:0Issues:0

UniDrive

Bash Script to find vulnerabilities and sensitive data in web application

Language:ShellStargazers:0Issues:1Issues:0

File-Upload-Techniques

Different types of Unsafe File Upload techniques are listed

Stargazers:0Issues:1Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

KaliShastra

This repo will cover all the various fields of Cyber Security.

Language:HTMLStargazers:0Issues:0Issues:0

Ludo-Dice

This is random project with ludo dice rotation using random function in Python

Language:PythonStargazers:0Issues:1Issues:0

myself

myself

Language:HTMLStargazers:0Issues:1Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:0Issues:0Issues:0

princep4

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

Race-condtion-notes

Race condition notes made from different study material

Stargazers:0Issues:1Issues:0

recon_crt

This script is used to fetch all the subdomains list from crt.sh, for particular domain/ Target

Language:ShellStargazers:0Issues:1Issues:0

RevX

RevX is integration of various features used while doing reverse engineering of Malware

Language:PythonStargazers:0Issues:1Issues:0

sampleresume

sample resume

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0