Rajindu Yasojith's repositories

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

writeups

Here, you'll find detailed writeups for web challenges and web CTFs along with walkthroughs, tips, and tricks.

License:MITStargazers:0Issues:0Issues:0