Zaid Bhat (zaidozaid)

zaidozaid

Geek Repo

Location:Kashmir

Github PK Tool:Github PK Tool

Zaid Bhat's repositories

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:1Issues:0Issues:0

web-methodology

Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki

License:NOASSERTIONStargazers:1Issues:0Issues:0

APKLab

Android Reverse Engineering WorkBench for VS Code

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Stargazers:0Issues:0Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:0Issues:0Issues:0

CeWL

CeWL is a Custom Word List Generator

Stargazers:0Issues:0Issues:0

Ciphey

Automated decryption tool

License:MITStargazers:0Issues:0Issues:0

cloudsploit

Cloud Security Posture Management (CSPM)

License:GPL-3.0Stargazers:0Issues:0Issues:0

cs-suite

Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.

License:GPL-3.0Stargazers:0Issues:0Issues:0

dalfox

🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang

License:MITStargazers:0Issues:0Issues:0

dep-scan

Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI, Google CloudBuild. No server required!

License:MITStargazers:0Issues:0Issues:0

Hack-Tools

The all-in-one Red Team extension for Web Pentester 🛠

Stargazers:0Issues:0Issues:0

horuz

Keep an eye of your fuzzing. CLI to interact with ElasticSearch.

Stargazers:0Issues:0Issues:0

idor_explorer

Collection of automated tools to aid in IDOR exploration

Stargazers:0Issues:0Issues:0

joern

Open-source code analysis platform for C/C++/Java/Binary/Javascript based on code property graphs

License:Apache-2.0Stargazers:0Issues:0Issues:0

LemonBooster-v2

Reestructured LemonBooster.

Stargazers:0Issues:0Issues:0

OpenRedireX

A Fuzzer for OpenRedirect issues

License:MITStargazers:0Issues:0Issues:0

OSSGadget

Collection of tools for analyzing open source packages.

License:MITStargazers:0Issues:0Issues:0

p0wny-shell

Single-file PHP shell

License:WTFPLStargazers:0Issues:0Issues:0

Parth

Heuristic Vulnerable Parameter Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PhreeBooksERP5.2.3-RCE

PhreeBooks ERP 5.2.3 Remote Code Execution due to authenticated unrestricted file upload

Stargazers:0Issues:0Issues:0

pkexec-exploit

pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)

Language:PythonStargazers:0Issues:1Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

security-champion-framework

The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

threatcl

Documenting your Threat Models with HCL

License:MITStargazers:0Issues:0Issues:0

uro

declutters url lists for crawling/pentesting

License:Apache-2.0Stargazers:0Issues:0Issues:0