Manash's repositories

scopy

Filter URLs that match your scope file for bugbounty.

Language:PythonStargazers:10Issues:1Issues:0

CTF

CTF writeups and scripts

Language:PythonStargazers:5Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

ssrv

quickly create customized web pages/endpoints. Set custom response status, header, body

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Assetnote-wordlists

Automated & Manual Wordlists provided by Assetnote

Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2022-1388_PoC

F5 BIG-IP RCE exploitation (CVE-2022-1388)

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:SolidityLicense:MITStargazers:0Issues:0Issues:0

dotfiles

dotfiles and config files

Language:ShellStargazers:0Issues:1Issues:0

gf-secrets

Secret and/ credential patterns used for gf.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

gitGraber

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GitHubGraduation-2022

Join the GitHub Graduation Yearbook and "walk the stage" on June 11.

Language:JavaScriptStargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hugo-PaperMod

A fast, clean, responsive Hugo theme.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

kxss

This a adaption of tomnomnom's kxss tool with a different output format

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ligolo

Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ninjasworkout

Vulnerable NodeJS Web Application

Language:PugStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

stagtools

StagTools is a powerful plugin to extend functionality to your WordPress themes offering shortcodes, FontAwesome icons, and useful widgets.

Language:PHPStargazers:0Issues:0Issues:0

subdomain-takeover

subdomain takeover

Language:HTMLStargazers:0Issues:1Issues:0

upi-recon

A command line tool for UPI payment address discovery and reconnaissance

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

xsshunter

xsshunter fork from <= rs-loves-bugs <= trufflesecurity

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0