Sriram (sriramoffcl)

sriramoffcl

Geek Repo

Location:Chennai, TN, India

Home Page:http://www.twitter.com/sriramoffcl

Twitter:@sriramoffcl

Github PK Tool:Github PK Tool

Sriram's repositories

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

awesome-google-vrp-writeups

πŸ› A list of writeups from the Google VRP Bug Bounty program

Language:PythonStargazers:1Issues:1Issues:0

CORScanner

Fast CORS misconfiguration vulnerabilities scanner🍻

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

CVE-2019-12384

Jackson Rce For CVE-2019-12384

Language:RubyStargazers:1Issues:0Issues:0

Hacking-Security-Ebooks

Top 100 Hacking & Security E-Books (Free Download)

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

Python-Scripts

some scripts for penetration testing

Language:PythonStargazers:1Issues:1Issues:0

VPS-web-hacking-tools

Automatically install some web hacking/bug bounty tools.

License:MITStargazers:1Issues:0Issues:0

Android-Pentesting

Android Pentesting & CTF

Stargazers:0Issues:0Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:0Issues:1Issues:0

broken-link-checker

Find broken links, missing images, etc within your HTML.

License:MITStargazers:0Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:0Issues:0

BurpSuite-Asset_Discover

Burp Suite extension to discover assets from HTTP response.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CollabOzark

CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.

Language:PHPStargazers:0Issues:0Issues:0

CVE-2019-12949

CVE-2019-12949

Stargazers:0Issues:0Issues:0

ehtools

Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

License:MITStargazers:0Issues:0Issues:0

grapX

grapX will iterate through the URLs and grep the endpoints with all possible extensions.

Language:PythonStargazers:0Issues:1Issues:0

IPRotate_Burp_Extension

Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

Language:PythonStargazers:0Issues:1Issues:0

Learn365

The purpose of #Learn365 collection is to create informational content in multiple codecs and share with the community to allow knowledge advent and studying.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

spyse.py

Python API wrapper and command-line client for the tools hosted on spyse.com.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SqlMap_BurpSuite

SqlMap_BurpSuite

Language:JavaStargazers:0Issues:1Issues:0

sriram-projects

Listed down are the open source projects carried out from the year 2017 and following...

Stargazers:0Issues:1Issues:0

SSTI-XSS-Finder

XSS Finder Via SSTI

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

T4MiL

I love TN

Stargazers:0Issues:1Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:1Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Stargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0