Srikanth Reddy (sri222149)

sri222149

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Srikanth Reddy's repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:1Issues:0Issues:0

About-Me

Build a Jekyll blog in minutes, without touching the command line.

Language:CSSLicense:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

License:GPL-3.0Stargazers:0Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0

dvta

Damn Vulnerable Thick Client App developed in C# .NET

Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:0Issues:0

httprebind

Automatic tool for DNS rebinding-based SSRF attacks

Stargazers:0Issues:0Issues:0

javascript-algorithms

📝 Algorithms and data structures implemented in JavaScript with explanations and links to further readings

License:MITStargazers:0Issues:0Issues:0

Jwt-code

Python code for generating a signature for Json Web Tokens

Stargazers:0Issues:0Issues:0

jwt-lab

Lab for learning JWT.

Stargazers:0Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster.

License:MITStargazers:0Issues:0Issues:0

mathjs

An extensive math library for JavaScript and Node.js

License:Apache-2.0Stargazers:0Issues:0Issues:0

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

License:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.

License:MITStargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

postMessage-tracker

A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon

License:MITStargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

rengine

A simple recon engine for penetration testing

License:GPL-3.0Stargazers:0Issues:0Issues:0

sri222149

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0
Language:HackStargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

License:MITStargazers:0Issues:0Issues:0

vapi

vAPI is a Vulnerable Adversely Programmed Interface which is Self-Hostable PHP Interface that demonstrates OWASP API Top 10 in the means of Exercises.

License:GPL-3.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

License:NOASSERTIONStargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

License:GPL-2.0Stargazers:0Issues:0Issues:0