Mayur Parmar's repositories

Awesome_Firebase_DomainFront

Firebase Domain Front Code

Language:HTMLStargazers:1Issues:0Issues:0

dtd-finder

List DTDs and generate XXE payloads using those local DTDs.

Language:KotlinStargazers:1Issues:0Issues:0

DVFaaS-Damn-Vulnerable-Functions-as-a-Service

Intentionally Vulnerable Serverless Functions to understand the specifics of Serverless Security Vulnerabilities

Language:PythonStargazers:1Issues:0Issues:0

EvilURL

Generate unicode evil domains for IDN Homograph Attack and detect them.

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0
Language:ShellStargazers:1Issues:0Issues:0

GitHubGraduation-2021

Join the GitHub Graduation Yearbook and "walk the stage" on June 5.

Language:JavaScriptStargazers:1Issues:0Issues:0

GitHubGraduation-2022

Join the GitHub Graduation Yearbook and "walk the stage" on June 11.

Language:JavaScriptStargazers:1Issues:0Issues:0

graphql-security-labs

GraphQL security workshop labs

Language:CSSStargazers:1Issues:0Issues:0

hacker101-ctf

Hacker101 CTF Writeup

Language:PythonStargazers:1Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0
Language:TypeScriptStargazers:1Issues:1Issues:0

LetsScript

This is a repo for Scripters to contribute helpful scrips for coders and security professionals

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0

Malware_To_PlayWith

a collection of Advanced Malwares and APT tools for geek analysts to play with

Stargazers:1Issues:0Issues:0

payloads-1

all payloads for web pentesting

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

pygoat

intentionally vuln web Application Security in flask or django

Language:HTMLStargazers:1Issues:0Issues:0

rapidscan

:new: The Multi-Tool Web Vulnerability Scanner.

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

rbURL-HomographAttack

IDN homograph attack with more of possibility attacks

Language:PythonStargazers:1Issues:0Issues:0
Language:ShellStargazers:1Issues:0Issues:0

shcheck

A basic tool to check security headers of a website

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Language:PythonStargazers:1Issues:0Issues:0

WebApp_Pentest_Notes

these are my web application pentest notes / articles / methods ...etc

Stargazers:1Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

xsshunter

The XSS Hunter service - a portable version of XSSHunter.com

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

XSSPlayground

A simple place to learn XSS

Language:PHPStargazers:1Issues:0Issues:0