$root: Whoami (rudrasingh99)

rudrasingh99

Geek Repo

Location:India

Github PK Tool:Github PK Tool

$root: Whoami's repositories

bb-tips-tricks

Just Some Tips & Tricks for BB found on the Internet :D

Stargazers:8Issues:0Issues:0

BinExp

Linux Binary Exploitation

Language:CLicense:MITStargazers:1Issues:0Issues:0

easy-linux-pwn

A set of Linux binary exploitation tasks for beginners

Language:PythonStargazers:1Issues:0Issues:0

aemscan

Adobe Experience Manager Vulnerability Scanner

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

android-vuln

安卓内核漏洞分析

Language:CStargazers:0Issues:0Issues:0

Atlas

Quick SQLMap Tamper Suggester

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0

binary-exploitation-intro

A gentle introduction to binary exploitation

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

cryptocoding

Guidelines for low-level cryptography software

Stargazers:0Issues:0Issues:0

CTF-Heaven

💻 CTF Heaven

License:UnlicenseStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

EVABS

An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners. The effort is to introduce beginners with very limited or zero knowledge to some of the major and commonly found real-world based Android application vulnerabilities in a story-based, interactive model. EVABS follows a level-wise difficulty approach and in each level, the player learns a new concept. This project is still under progress and aims at incorporating as many levels as possible.

Language:CMakeStargazers:0Issues:0Issues:0

FBUnpinner

A script to remove SSL Pinning from Facebook Android apps

Language:PythonStargazers:0Issues:0Issues:0

FuzzingPaper

Recent Fuzzing Paper

Stargazers:0Issues:0Issues:0

iOS-1

Most usable tools for iOS penetration testing

License:Apache-2.0Stargazers:0Issues:0Issues:0

Keye

Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a list of urls, it will make a request to these urls and it will try to detect changes on these urls based on their Content-Length.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

LinkedInt

LinkedInt: A LinkedIn scraper for reconnaissance during adversary simulation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NaughtyStrings

Provides a strong typed .NET API for the Big List of Naughty Strings https://github.com/minimaxir/big-list-of-naughty-strings

Language:SmalltalkLicense:MITStargazers:0Issues:0Issues:0

poc-graphql

Research on GraphQL from an AppSec point of view.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

pocorgtfo

a "PoC or GTFO" mirror with extra article index, direct links and clean PDFs.

Language:CSSStargazers:0Issues:0Issues:0

RE-iOS-Apps

A completely free, open source and online course about Reverse Engineering iOS Applications.

Stargazers:0Issues:0Issues:0

Spring-Boot-Actuator-Exploit

Spring Boot Actuator (jolokia) XXE/RCE

Language:JavaStargazers:0Issues:0Issues:0

VulnCases

Oh it's just a bunch of vulns for references.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

w12scan-client

网络资产搜索发现引擎,w12scan 扫描端程序

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

web-cve-tests

A simple framework for sending test payloads for known web CVEs.

Language:PythonStargazers:0Issues:0Issues:0

WebFuzzAttack

web模糊测试 - 将漏洞可能性放大

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

XSS-Payloads

List of XSS Vectors/Payloads

Stargazers:0Issues:0Issues:0