Shunmugha Sundaram (shamrocksu88)

shamrocksu88

Geek Repo

Company:Tech Awakening

Home Page:http://techawakening.org/

Github PK Tool:Github PK Tool

Shunmugha Sundaram's repositories

Arjun

HTTP parameter discovery suite.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into https://shodan.io/ 👩‍💻

License:CC0-1.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

client-side-prototype-pollution

Prototype Pollution and useful Script Gadgets

Stargazers:0Issues:0Issues:0

cve-2019-19781

This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:1Issues:0

findomain

The fastest and cross-platform subdomain enumerator, don't waste your time.

License:GPL-3.0Stargazers:0Issues:0Issues:0

firefox-ios

Firefox for iOS

License:MPL-2.0Stargazers:0Issues:0Issues:0

fockcache

FockCache - Minimalized Test Cache Poisoning

License:GPL-2.0Stargazers:0Issues:0Issues:0

GAP-Burp-Extension

Burp Extensions

Stargazers:0Issues:0Issues:0

google-10000-english

This repo contains a list of the 10,000 most common English words in order of frequency, as determined by n-gram frequency analysis of the Google's Trillion Word Corpus.

License:NOASSERTIONStargazers:0Issues:0Issues:0

GraphQLmap

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.

License:MITStargazers:0Issues:0Issues:0

graphquail

Burp Suite extension that offers a toolkit for testing GraphQL endpoints.

License:MITStargazers:0Issues:0Issues:0

Insecure-Firebase-Exploit

A simple Python Exploit to Write Data to Insecure/vulnerable firebase databases! Commonly found inside Mobile Apps. If the owner of the app have set the security rules as true for both "read" & "write" an attacker can probably dump database and write his own data to firebase db.

Stargazers:0Issues:0Issues:0

leaky-paths

A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.

Stargazers:0Issues:1Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nmap

Detectar vulnerabilidades de Path traversal con nmap

Stargazers:0Issues:0Issues:0

pathbrute

Pathbrute

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

pentest-tools

Custom pentesting tools

Language:PythonStargazers:0Issues:1Issues:0

Photon

Incredibly fast crawler designed for OSINT.

License:GPL-3.0Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

shhgit

Ah shhgit! Find GitHub secrets in real time

License:MITStargazers:0Issues:0Issues:0

sitedorks

Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term with different websites. A default list is already provided.

License:GPL-3.0Stargazers:0Issues:0Issues:0

smuggler

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

License:MITStargazers:0Issues:0Issues:0

subjs

Fetches javascript file from a list of URLS or subdomains.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

totalrecon

TotalRecon installs all the recon tools you need

License:MITStargazers:0Issues:0Issues:0

turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

License:Apache-2.0Stargazers:0Issues:0Issues:0