Mayur Parmar's repositories

Language:TypeScriptStargazers:1Issues:0Issues:0

GitHubGraduation-2022

Join the GitHub Graduation Yearbook and "walk the stage" on June 11.

Language:JavaScriptStargazers:1Issues:0Issues:0

rapidscan

:new: The Multi-Tool Web Vulnerability Scanner.

License:GPL-2.0Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Stargazers:1Issues:0Issues:0

LetsScript

This is a repo for Scripters to contribute helpful scrips for coders and security professionals

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

License:MITStargazers:1Issues:0Issues:0

dtd-finder

List DTDs and generate XXE payloads using those local DTDs.

Stargazers:1Issues:0Issues:0

XSSPlayground

A simple place to learn XSS

Stargazers:1Issues:0Issues:0

hacker101-ctf

Hacker101 CTF Writeup

Stargazers:1Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:1Issues:0Issues:0

shcheck

A basic tool to check security headers of a website

License:GPL-3.0Stargazers:1Issues:0Issues:0

xsshunter

The XSS Hunter service - a portable version of XSSHunter.com

License:MITStargazers:1Issues:0Issues:0

WebApp_Pentest_Notes

these are my web application pentest notes / articles / methods ...etc

Stargazers:1Issues:0Issues:0

rbURL-HomographAttack

IDN homograph attack with more of possibility attacks

Stargazers:1Issues:0Issues:0

EvilURL

Generate unicode evil domains for IDN Homograph Attack and detect them.

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

pygoat

intentionally vuln web Application Security in flask or django

Stargazers:1Issues:0Issues:0

DVFaaS-Damn-Vulnerable-Functions-as-a-Service

Intentionally Vulnerable Serverless Functions to understand the specifics of Serverless Security Vulnerabilities

Stargazers:1Issues:0Issues:0

VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

License:Apache-2.0Stargazers:1Issues:0Issues:0

payloads-1

all payloads for web pentesting

License:MITStargazers:1Issues:0Issues:0

graphql-security-labs

GraphQL security workshop labs

Stargazers:1Issues:0Issues:0

GitHubGraduation-2021

Join the GitHub Graduation Yearbook and "walk the stage" on June 5.

Language:JavaScriptStargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

Malware_To_PlayWith

a collection of Advanced Malwares and APT tools for geek analysts to play with

Stargazers:1Issues:0Issues:0

Awesome_Firebase_DomainFront

Firebase Domain Front Code

Stargazers:1Issues:0Issues:0