shubham chaskar (unstabl3)

unstabl3

Geek Repo

Company:Funding Societies

Location:india

Home Page:https://shubhamchaskar.com

Twitter:@chaskar_shubham

Github PK Tool:Github PK Tool

shubham chaskar's starred repositories

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17973Issues:238Issues:325

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3401Issues:57Issues:47

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:2826Issues:55Issues:133

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

Language:ShellLicense:MITStargazers:2203Issues:49Issues:11

awesome-cloud-security

🛡️ Awesome Cloud Security Resources ⚔️

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

puredns

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

Language:GoLicense:GPL-3.0Stargazers:1676Issues:25Issues:46

crlfuzz

A fast tool to scan CRLF vulnerability written in Go

Language:GoLicense:MITStargazers:1310Issues:16Issues:15

frida-scripts

A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.

Language:JavaScriptLicense:MITStargazers:1223Issues:41Issues:9

awesome-privilege-escalation

A curated list of awesome privilege escalation

XSS-Payloads

List of XSS Vectors/Payloads

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

Language:ShellLicense:MITStargazers:1134Issues:21Issues:11

Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

gplaycli

Google Play Downloader via Command line

Language:PythonLicense:NOASSERTIONStargazers:1013Issues:50Issues:237

Web-Cache-Vulnerability-Scanner

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

Language:GoLicense:NOASSERTIONStargazers:854Issues:16Issues:17

Windows-Privilege-Escalation

Windows Privilege Escalation Techniques and Scripts

Language:BatchfileLicense:BSD-3-ClauseStargazers:770Issues:24Issues:2

fridump

A universal memory dumper using Frida

XSSTRON

Electron JS Browser To Find XSS Vulnerabilities Automatically

Language:JavaScriptLicense:GPL-3.0Stargazers:682Issues:26Issues:25

AES-Killer

Burp Plugin to decrypt AES encrypted traffic on the fly

Language:JavaLicense:MITStargazers:635Issues:25Issues:15

onesixtyone

Fast SNMP Scanner

Language:CLicense:GPL-2.0Stargazers:518Issues:56Issues:13

LogMePwn

A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.

Language:GoLicense:GPL-3.0Stargazers:383Issues:12Issues:1

frida_setup

One-click installer for Frida and Burp certs for SSL Pinning bypass

RaKKeN

Information Security Information From Web