shubham chaskar's starred repositories
phoneinfoga
Information gathering framework for phone numbers
feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
OSCP-Exam-Report-Template-Markdown
:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
cloudsploit
Cloud Security Posture Management (CSPM)
nmapAutomator
A script that you can run in the background!
Penetration-Testing-Tools
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
OSCPRepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
hackthebox-writeups
Writeups for HacktheBox 'boot2root' machines
leaky-paths
A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
h2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
HellRaiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
vulnrepo
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting !
ExploitingBooks
Reversing & Exploiting Books Collection
xss-keylogger
A keystroke logger to exploit XSS vulnerabilities in a site - for my personal Educational purposes only
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
WebXmlExploiter
The WebXmlExploiter is a tool to exploit exposed by misconfiguration or path traversal web.xml files.