Vishnu (vishnurajkv)

vishnurajkv

Geek Repo

Location:Germany

Github PK Tool:Github PK Tool

Vishnu's repositories

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bbr

An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

binaryedge-cheatsheet

A list of queries and actions that I repeat over and over again

Stargazers:0Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

CRTP-Notes

Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing

Stargazers:0Issues:0Issues:0

CVE-2023-35078-Exploit-POC

CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC

License:CC0-1.0Stargazers:0Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

License:MITStargazers:0Issues:0Issues:0

fhc

Fast HTTP Checker.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GAP-Burp-Extension

Burp Extensions

Language:PythonStargazers:0Issues:0Issues:0

Gather

URL Screenshot Utility

License:MITStargazers:0Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

grex

A command-line tool and library for generating regular expressions from user-provided test cases

License:Apache-2.0Stargazers:0Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

License:MITStargazers:0Issues:0Issues:0

node-hello

Hello World for Node.js

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:0Issues:0

ob_hacky_slack

Hacky Slack - a bash script that sends beautiful messages to Slack

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

public-apis

A collective list of free APIs

License:MITStargazers:0Issues:0Issues:0

red-team

Notes, red team materials, testing tools, etc.

Stargazers:0Issues:0Issues:0

red_team_attack_lab

Red Team Attack Lab for TTP testing & research

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedCloud-OS

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

License:GPL-2.0Stargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTF's)

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:1
Language:HTMLStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

vpaths

Take a list of URIs and print all the of the paths

Language:GoStargazers:0Issues:0Issues:0

WinPwn

Windows Pwnable Study

Stargazers:0Issues:0Issues:0

xnLinkFinder

A python tool used to discover endpoints for a given target

Stargazers:0Issues:0Issues:0