$root: Whoami (rudrasingh99)

rudrasingh99

Geek Repo

Location:India

Github PK Tool:Github PK Tool

$root: Whoami's repositories

FastJson-JdbcRowSetImpl-RCE

JNDI加载RMIServer,对FastJson的反序列化攻击,附漏洞环境 & 利用Exp。护网杯CTF比赛原型题目“easy_web”。

Language:JavaStargazers:8Issues:1Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

android_vuln_poc-exp

This project contains pocs and exploits for android vulneribilities

Language:CStargazers:0Issues:0Issues:0

assemblytutorials

This project was put together to teach myself NASM assembly language on linux.

Language:AssemblyStargazers:0Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-static-analysis

Static analysis tools for all programming languages

Language:RustStargazers:0Issues:0Issues:0

burp-wildcard

Burp extension intended to compact Burp extension tabs by hijacking them to own tab.

Language:JavaStargazers:0Issues:0Issues:0

burpbuddy

burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any language without the restrictions of the JVM

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Code-Audit-Challenges

Code-Audit-Challenges

Stargazers:0Issues:0Issues:0

CS-Notes

:books: Computer Science Learning Notes

Stargazers:0Issues:0Issues:0

CTF-Writeups

Sharing is caring. CTF challenge writeups

Stargazers:0Issues:0Issues:0

Danger-zone

Correlate data between domains, IPs and email addresses, present it as a graph and store everything into Elasticsearch and JSON files.

Language:PythonStargazers:0Issues:0Issues:0

fuzzdata

Fuzzing resources for feeding various fuzzers with input. 🔧

Language:HTMLStargazers:0Issues:0Issues:0

Github-Hunter

This tool is for sensitive information searching on Github.

Language:PythonStargazers:0Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

NullCTF

A Discord bot that provides ctf tools for collaboration in Discord servers!

Language:PythonStargazers:0Issues:0Issues:0

on-pwning

My solutions to some CTF challenges and a list of interesting resources about pwning stuff

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OSCP-Archives

An archive of everything related to OSCP

Stargazers:0Issues:0Issues:0

puppeteer

Headless Chrome Node API

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

reddit-py-challenges

Solution for reddit for python challenges.

Language:PythonStargazers:0Issues:0Issues:0

shelling

SHELLING - a comprehensive OS command injection payload generator

Stargazers:0Issues:0Issues:0

ssrf-playground

A playground to practice SSRF Attacks against web apps

Language:GoStargazers:0Issues:0Issues:0

Summit_PPT

各种安全大会PPT PDF

Language:RubyStargazers:0Issues:0Issues:0

Tips

:hammer_and_pick: Useful tips by OTA CTF members :hammer_and_pick:

Stargazers:0Issues:0Issues:0

tldr

:books: Simplified and community-driven man pages

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

uxss-db

🔪Browser logic-based vulnerabilities DB :skull_and_crossbones:

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

vmware-exploitation

A bunch of links related to VMware escape exploits

Stargazers:0Issues:0Issues:0

zen-rails-security-checklist

Checklist of security precautions for Ruby on Rails applications.

Language:RubyLicense:MITStargazers:0Issues:0Issues:0