Kr1shna4garwal's Stars
rohsec/LEAKEY
LEAKEY is a bash script which checks and validates for leaked credentials. The idea behind LEAKEY is to make it highly customizable and easy to add checks for new services.
chbrown/unmap
Unpack a JavaScript Source Map back into filesystem structure
pr0xh4ck/web-recon
All About Web Recon & OSINT
l4yton/RegHex
A collection of regexes for every possbile use
renniepak/CSPBypass
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
BlackFan/content-type-research
Content-Type Research
BlackFan/client-side-prototype-pollution
Prototype Pollution and useful Script Gadgets
g0ldencybersec/bugbountybloglist
Quick research done on some bug bounty blogs! Check em out :)
S3N4T0R-0X0/APT-Attack-Simulation
This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation techniques, stagers, bootloaders, and many other tools that attackers might have used in actual attacks. These tools and TTPs are simulated here.
schooldropout1337/analysis
Gallopsled/pwntools
CTF framework and exploit development library
swisskyrepo/SharpLAPS
Retrieve LAPS password from LDAP
fastapi/full-stack-fastapi-template
Full stack, modern web application template. Using FastAPI, React, SQLModel, PostgreSQL, Docker, GitHub Actions, automatic HTTPS and more.
sickcodes/Docker-OSX
Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.
awesomedata/awesome-public-datasets
A topic-centric list of HQ open datasets.
ahussam/url-tracker
Change monitoring app that checks the content of web pages in different periods.
ElSicarius/chunkloader
A chrome/Firefox extension to retrieve and load react javascript chunks all at once for a wide range of javascript techs
kh4sh3i/RabbitMQ-Pentesting
RabbitMQ exploit and Pentesting guide for penetration tester
j0lt-github/python-deserialization-attack-payload-generator
Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpickle module is used for deserialization of serialized data. I will update it with more attack vectors to targets other modules.
veracode-research/solr-injection
Apache Solr Injection Research
aadityapurani/NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
random-robbie/bruteforce-lists
Some files for bruteforcing certain things.
th3gokul/CVE-2024-27292
CVE-2024-27292 : Docassemble V1.4.96 Unauthenticated Path Traversal
x90skysn3k/brutespray
Bruteforcing from various scanner output - Automatically attempts default creds on found services.
D4Vinci/CWFF
Create your Custom Wordlist For Fuzzing
sw33tLie/uff
unleashed ffuf
ivan-sincek/ios-penetration-testing-cheat-sheet
Work in progress...
crytic/echidna
Ethereum smart contract fuzzer
nccgroup/BurpSuiteHTTPSmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques