Pinned Repositories
Awesome-MitM
Curated List of MitM frameworks on GitHub
aws-mfa-enforce
Serverless function to automate enforcement of Multi-Factor Authentication (MFA) to all AWS IAM users with access to AWS Management Console.
changeme
A default credential scanner.
Dependabot-Dashboard
hacks
owasp-mstg
The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.
WinHotspot
A free open source python program to start WiFi hotspot in Windows without any external software
datasploit
An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
Chan9390's Repositories
Chan9390/changeme
A default credential scanner.
Chan9390/Dependabot-Dashboard
Chan9390/hacks
Chan9390/owasp-mstg
The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.
Chan9390/Awesome-Asset-Discovery
List of Awesome Asset Discovery Resources
Chan9390/ansible-lemp-wp-certbot-playbook
Ansible playbook to deploy a static html, php, php+mysql or wordpress website with Let's Encrypt SSL/TLS certificate
Chan9390/get_schemas
Print out URL schemas from an Android app
Chan9390/go-pillage-registries
Pentester-focused Docker registry tool to enumerate and pull images
Chan9390/puppeteer-lambda-starter-kit
Starter Kit for running Headless-Chrome by Puppeteer on AWS Lambda.
Chan9390/shhgit
Find GitHub secrets in real time
Chan9390/vulnerable-api
Enhanced with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops
Chan9390/vuls
Agent-less vulnerability scanner for Linux/FreeBSD/WordPress/Programming language libraries/Network devices
Chan9390/codeql-javascript-unsafe-jquery-plugin
Chan9390/CVE-2018-13379
CVE-2018-13379
Chan9390/heroku-static-site
A basic Ruby/Rack app for publishing a static HTML/CSS/javascript website on Heroku (for free)
Chan9390/k8s-security-dashboard
A security monitoring solution for Kubernetes
Chan9390/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
Chan9390/mobsf-ci
All that is required to run MobSF in the ci
Chan9390/proctor-helm-charts
Chan9390/protobuf-decoder
A simple Google Protobuf Decoder for Burp
Chan9390/seltzer
A Burp Suite extension for headless, unattended scanning.
Chan9390/turbo-intruder
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
Chan9390/yara-python
The Python interface for YARA
Chan9390/Awesome-Black-Friday-Cyber-Monday
Awesome deals on Black Friday: Apps, SaaS, Books, Courses, etc.
Chan9390/chan9390
Chan9390/comments
Repo to hold all comments made on my website - https://badshah.io
Chan9390/dvws-node
Damn Vulnerable Web Service is a vulnerable web service/API/application that can be used to learn webservices/API vulnerabilities.
Chan9390/indigo
:ramen: Minimalist Jekyll Template
Chan9390/LoveIt
❤️A clean, elegant but advanced blog theme for Hugo 一个简洁、优雅且高效的 Hugo 主题
Chan9390/swachalit
Swachalit - The null Automation Platform that hosts null.co.in. This repository contains code that is periodically synced from development repository. We plan to eventually move to completely open source development.