RAVIPRAJ's Stars
secureITmania/raw0xy
Raw HTTP request parser and proxifier
frizb/Linux-Privilege-Escalation
Tips and Tricks for Linux Priv Escalation
shieldfy/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
utkusen/urlhunter
a recon tool that allows searching on URLs that are exposed via shortener services
OpenSecurityResearch/CustomPassiveScanner
A Custom Scanner for Burp
droogie/burp_extended
Burp Suite Extension Framework
sunnyneo/burp-extension-training
Burp Extension Training
stamparm/DSSS
Damn Small SQLi Scanner
yanzay/tbot
Go library for Telegram Bot API
inonshk/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
JohnTroony/Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
ngalongc/bug-bounty-reference
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
RAVIPRAJ/code_snippets
RAVIPRAJ/bountyplz
Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)
fransr/template-generator
A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates.
qazbnm456/awesome-cve-poc
✍️ A curated list of CVE PoCs.
qazbnm456/awesome-web-security
🐶 A curated list of Web Security materials and resources.
ka1n4t/CVE-2020-17530
nomi-sec/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
zhzyker/exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
x4nth055/pythoncode-tutorials
The Python Code Tutorials
sa7mon/S3Scanner
Scan for misconfigured S3 buckets across S3-compatible APIs!
BitTheByte/BitBlinder
BurpSuite extension to inject custom cross-site scripting payloads on every form/request submitted to detect blind XSS vulnerabilities