plut0 (sridharm17)

sridharm17

Geek Repo

Github PK Tool:Github PK Tool

plut0's repositories

AllThingsSSRF

This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location

License:MITStargazers:0Issues:0Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Atlas

Quick SQLMap Tamper Suggester

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

JS-Scan

a .js scanner, built in php. designed to scrape urls and other info

Language:CSSStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

OSCP

Materials for OSCP exam

Stargazers:0Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pentest-tools

Custom pentesting tools

Stargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:0Issues:0Issues:0

plut0

scripts

Language:ShellStargazers:0Issues:0Issues:0

s3-tko

AWS S3 Bucket Finder.

Stargazers:0Issues:0Issues:0

SQL-Injection-Payloads

SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...

Stargazers:0Issues:0Issues:0

waybackunifier

See the history of a file from above

Language:GoStargazers:0Issues:0Issues:0

XSS-Payloads

List of advanced XSS payloads

License:GPL-3.0Stargazers:0Issues:0Issues:0