Mayur Parmar's repositories

CTF-CheatSheet-1

All About CTFs

Stargazers:1Issues:0Issues:0

awesome-php-security

Awesome PHP Security Resources 🕶🐘🔐

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cloudflare-bypass

Bypass Coudflare bot protection using Cloudflare Workers

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

crlfuzz

A fast tool to scan CRLF vulnerability written in Go

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DirDar

DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it

Language:GoStargazers:0Issues:0Issues:0

DomLink

A tool to link a domain with registered organisation names and emails, to other domains.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

eval_villain

A Firefox Web Extension to improve the discovery of DOM XSS.

License:GPL-3.0Stargazers:0Issues:0Issues:0

frida

Clone this repo to build Frida

License:NOASSERTIONStargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Guide-to-SSRF

Guide to SSRF

Stargazers:0Issues:0Issues:0

hack

deface page for web deface :P

Language:HTMLStargazers:0Issues:0Issues:0

HackBar

HackBar is a security audit tool that will enable you to pentest websites more easily. ... You can use it to check site security by performing SQL injections, XSS holes and more. It also has a user-friendly interface that makes it easy for you to do fuzz testing, hash generation, encoding and more.

License:GPL-3.0Stargazers:0Issues:0Issues:0

IABE-BugBounty-Framework

BugBounty framework with main function to ORGANIZE data and STEPS. So, you don't get lost in your bug bounty hunting. You can find everything in: PoC's, vulnerabilities, tools-name and usage, basic A.I, some automation, steps, guides, etc.

License:MITStargazers:0Issues:0Issues:0

identYwaf

Blind WAF identification tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

lmi4u

lmi4u is designed to Install basic kind of tools (my personal preferred) required in Bug Bounty.

Stargazers:0Issues:0Issues:0

poc-1

Proof of Concepts

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

public-bugbounty-programs

Community curated list of public bug bounty and responsible disclosure programs.

License:MITStargazers:0Issues:0Issues:0

s3viewer

Publicly Open Amazon AWS S3 Bucket Viewer

License:MITStargazers:0Issues:0Issues:0

StockManagement-XSS-Login-CredHarvester

Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Stock Management System v1.0 allows remote attackers to harvest login credentials & session cookie via unauthenticated victim clicking malicious URL and entering credentials.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tailorMS-rXSS-Keylogger

Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Tailor Management System v1.0 allows remote attackers to harvest keys pressed via unauthenticated victim clicking malicious URL and typing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

template

A template Sphinx repo

Stargazers:0Issues:0Issues:0

urlbrute

Directory/Subdomain scanner developed in GoLang.

Stargazers:0Issues:0Issues:0

Web-Application-Pentest-Checklist

This is one of the largest checklist available so far on the Internet.

Stargazers:0Issues:0Issues:0

WebHacking101

Web-App-Hacking-Notes

Language:PythonStargazers:0Issues:0Issues:0

winx64-InjectAllProcessesMeterpreter-Shellcode

64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.

Stargazers:0Issues:0Issues:0

XSSRadare

A Cross Site Scripting scanner using selenium webdriver

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0