Vedant Roy (ved009)

ved009

Geek Repo

Company:Freelancer

Location:Patna

Home Page:https://ghostonsecurity.in/

Twitter:@Gh05t4s1

Github PK Tool:Github PK Tool

Vedant Roy's starred repositories

cloud

Monitoring the Cloud Landscape

License:MITStargazers:67Issues:0Issues:0

LeakSearch

Search & Parse Password Leaks

Language:PythonLicense:GPL-3.0Stargazers:183Issues:0Issues:0

Jira-Lens

Fast and customizable vulnerability scanner For JIRA written in Python

Language:PythonLicense:MITStargazers:304Issues:0Issues:0

graphqlMaker

Finds graphql queries in javascript files

Language:JavaScriptStargazers:49Issues:0Issues:0

XSRFProbe

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

Language:PythonLicense:GPL-3.0Stargazers:1013Issues:0Issues:0

bugsffuf

Multithreading loop fuzzing with `ffuf` into your subdomains list with unique results

Language:PythonStargazers:17Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:2806Issues:0Issues:0
Stargazers:1571Issues:0Issues:0

gungnir

CT Log Scanner

Language:GoLicense:MITStargazers:163Issues:0Issues:0

templates

Repository to house markdown templates for researchers

Language:RubyLicense:GPL-3.0Stargazers:185Issues:0Issues:0

BurpJSLinkFinderv2

Burp Extension for a passive scanning JS files for endpoint links.

Language:PythonStargazers:40Issues:0Issues:0

tldscan

Scan all possible TLD's for a given domain name

Language:ShellStargazers:5Issues:0Issues:0

xnldorker

Gather results of dorks across a number of search engines

Language:PythonStargazers:56Issues:0Issues:0

bambdas

Bambdas collection for Burp Suite Professional and Community.

Language:JavaLicense:LGPL-3.0Stargazers:165Issues:0Issues:0

misconfig-mapper

Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets!

Language:GoLicense:MITStargazers:247Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5405Issues:0Issues:0

back-me-up

This tool will check for Sensitive Data Leakage with some useful patterns/RegEx. The patterns are mostly targeted on waybackdata and filter everything accordingly.

Language:ShellLicense:MITStargazers:110Issues:0Issues:0

secrets-patterns-db

Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:964Issues:0Issues:0

eslint

Find and fix problems in your JavaScript code.

Language:JavaScriptLicense:MITStargazers:24436Issues:0Issues:0

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:9930Issues:0Issues:0

getJS

A tool to fastly get all javascript sources/files

Language:GoStargazers:608Issues:0Issues:0

csprecon

Discover new target domains using Content Security Policy

Language:GoLicense:MITStargazers:330Issues:0Issues:0

dmarc-subdomains

Tool to parse subdomains from dmarc.live

Language:PythonLicense:MITStargazers:49Issues:0Issues:0

puter

🌐 The Web OS! Free, Open-Source, and Self-Hostable.

Language:JavaScriptLicense:AGPL-3.0Stargazers:19123Issues:0Issues:0

reflector

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Language:JavaStargazers:936Issues:0Issues:0

Leaked-Credentials

how to look for Leaked Credentials !

Stargazers:456Issues:0Issues:0
Language:GoStargazers:92Issues:0Issues:0

formcrawler

This script Crawl the website and find the urls that contains html forms.

Language:PythonStargazers:62Issues:0Issues:0

uuid-detector

UUID issues for Burp Suite

Language:JavaLicense:MITStargazers:7Issues:0Issues:0