Pinned Repositories
31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
ALL-cve
andor
Blind SQL Injection Tool with Golang
bountyplz
Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)
code_snippets
ghdb
Web dorking by Google Hacking Database Issue [Exploit-DB]
RAVIPRAJ's Repositories
RAVIPRAJ/S3Scanner
Scan for open AWS S3 buckets and dump the contents
RAVIPRAJ/WebHackersWeapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
RAVIPRAJ/smuggler
Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3
RAVIPRAJ/ghdb
Web dorking by Google Hacking Database Issue [Exploit-DB]
RAVIPRAJ/pentest-tools
Custom pentesting tools
RAVIPRAJ/HackingSimplified
This is where I share code/material shown in my videos
RAVIPRAJ/most-RCE
RAVIPRAJ/HowToHunt
Some Tutorials and Things to Do while Hunting That Vulnerability.
RAVIPRAJ/turbo-intruder
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
RAVIPRAJ/urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
RAVIPRAJ/port
RAVIPRAJ/proxy2
HTTP/HTTPS proxy in a single python script
RAVIPRAJ/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
RAVIPRAJ/bucket-stream
Find interesting Amazon S3 Buckets by watching certificate transparency logs.
RAVIPRAJ/andor
Blind SQL Injection Tool with Golang
RAVIPRAJ/burputils
A work-in-progress collection of utilities for creating Burp extensions in Python.
RAVIPRAJ/myextension
RAVIPRAJ/sqlmap
Automatic SQL injection and database takeover tool
RAVIPRAJ/BitBlinder
Burp extension helps in finding blind xss vulnerabilities
RAVIPRAJ/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
RAVIPRAJ/bountyplz
Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)
RAVIPRAJ/Sublist3r
Fast subdomains enumeration tool for penetration testers
RAVIPRAJ/crunch-wordlist
RAVIPRAJ/S3Cruze
All-in-one AWS S3 bucket tool for pentesters.
RAVIPRAJ/parameth
This tool can be used to brute discover GET and POST parameters
RAVIPRAJ/chrome-extension-execute-on-website
Access JS on web pages directly through your Chrome extensions
RAVIPRAJ/Vulnerable-OAuth-2.0-Applications
vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.
RAVIPRAJ/docs.hackerone.com
HackerOne Platform Documentation
RAVIPRAJ/wfuzz
Web application fuzzer
RAVIPRAJ/carbonator
Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps automate the vulnerability scanning of web applications. Either 1 or 100 web applications can be scanned by issuing a single command. Carbonator is now available from within Burp Suite Pro through the BApp Store.