Dhruv Kandpal's repositories

Wordlist-Weaver

The project aims at creating target-specific wordlists for any web application that you are testing.

Language:ShellLicense:GPL-3.0Stargazers:62Issues:1Issues:0

Lazy-FuzzZ

Sometimes we want to fuzz a set of sub-domain URLs with a common wordlist. Fuzzing them one by one is a tedious task, not to mention the false positives we obtain in those results. To solve this problem I created Lazy FuzzZ. It fuzzes all those urls, removes all false positives and sends only legitimate results to burpsuite.

Language:ShellStargazers:51Issues:1Issues:0

Fu-JS

This tool aims at accumulating javascript files from a given set of subdomains to discover hidden endpoints. It swims through JS files to find more JS files. It also creates a target-specific wordlist from the JS-files for further content discovery and dumps all the discovered JS files neatly in a folder for static analysis.

Language:ShellLicense:GPL-3.0Stargazers:46Issues:3Issues:1

Scantime-Crypter

The project aims at building a Scan-Time Crypter that can assist a malware in bypassing antivirus software. The Crypter will open the malware from the disk while creating another output file to the disk. The Crypter will then extract the contents from the malware and obfuscate them using XOR encryption algorithm. The obfuscated contents will then be written to the previously created output file. When the obfuscated file is opened by the victim, the Crypter will then start the de-obfuscation process by using the same key it used to encrypt it in the first place.

Language:CLicense:GPL-3.0Stargazers:12Issues:3Issues:1

Phish-Me-Not

This project aims at training/educating employees about real-life phishing attack scenarios by carrying out simulated spear-phishing attacks.

Language:PythonLicense:GPL-3.0Stargazers:11Issues:2Issues:2

Mal-Or-Not

Mal-O-Not: Malicious Entity Detector

Language:PythonLicense:GPL-3.0Stargazers:7Issues:1Issues:0
Language:ShellLicense:GPL-3.0Stargazers:6Issues:1Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language:BlitzBasicLicense:Apache-2.0Stargazers:0Issues:0Issues:0

GenCodi-cide

This tool generates random codes for brute-forcing pattern type pass codes.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Mal-OR-Not-2.0

This repository will contain a CLI version of the project - Mal-OR-Not. The aim is to implement it using docker to learn something new.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

mona

Corelan Repository for mona.py

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Pentesting-with-Golang-

I will be posting codes for pentesting written in golang!

Language:GoStargazers:0Issues:1Issues:0

Permutator

This project aims at creating a wordlist with permuation of paths from a set of URLs

Language:ShellLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Programming-in-Golang

I am learning Golang! I will be posting my Go programs over here.

Language:GoStargazers:0Issues:1Issues:0
Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

wpxmlrpcbrute

Brute force WordPress sites vulnerabile to XML-RPC amplification.

Language:PythonStargazers:0Issues:0Issues:0