Radhakrishnan Ravichandran (radhakrishnanr9)

radhakrishnanr9

Geek Repo

Location:India

Github PK Tool:Github PK Tool

Radhakrishnan Ravichandran's repositories

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Sn1per

Attack Surface Management Platform | Sn1perSecurity LLC

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

License:LGPL-3.0Stargazers:0Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

Top10

Official OWASP Top 10 Document Repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

License:MITStargazers:0Issues:0Issues:0

ASVS

Application Security Verification Standard

License:NOASSERTIONStargazers:0Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

License:NOASSERTIONStargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

License:Apache-2.0Stargazers:0Issues:0Issues:0

zphisher

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

License:GPL-3.0Stargazers:0Issues:0Issues:0

BlackPhish

:trident: [ Phishing Made Easy ] :trident: (In Beta)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SniperPhish

SniperPhish - The Web-Email Spear Phishing Toolkit

License:MITStargazers:0Issues:0Issues:0

Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

License:Apache-2.0Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Stargazers:0Issues:0Issues:0