Pinned Repositories
awesome-burp-extensions
A curated list of amazingly awesome Burp Extensions
awesome-for-beginners
A list of awesome beginners-friendly projects.
awesome-web-security
🐶 A curated list of Web Security materials and resources.
Back-to-future-theme
BurpBounty
Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.
CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
checkroot
Check if the current user is root or not
codelicious
Collection of all client and server side tricky questions,interview questions that I have ever came across feel fell to fork and contribute
DVWA
Damn Vulnerable Web Application (DVWA)
messenger-bot-tutorial
Facebook Messenger bot 15 minute tutorial
TPadma's Repositories
TPadma/messenger-bot-tutorial
Facebook Messenger bot 15 minute tutorial
TPadma/awesome-burp-extensions
A curated list of amazingly awesome Burp Extensions
TPadma/awesome-for-beginners
A list of awesome beginners-friendly projects.
TPadma/awesome-web-security
🐶 A curated list of Web Security materials and resources.
TPadma/Back-to-future-theme
TPadma/BurpBounty
Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.
TPadma/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
TPadma/checkroot
Check if the current user is root or not
TPadma/codelicious
Collection of all client and server side tricky questions,interview questions that I have ever came across feel fell to fork and contribute
TPadma/DVWA
Damn Vulnerable Web Application (DVWA)
TPadma/interactive-coding-challenges
Continually updated, interactive, test-driven Python coding challenges (algorithms and data structures) typically found in coding interviews.
TPadma/Java-Deserialization-Cheat-Sheet
The cheat sheet about Java Deserialization vulnerabilities
TPadma/Java-Simple-Hotel-Management
This was an experimental project built for a demo. It has almost all the features roughly required to manage a hotel
TPadma/java-web-vulnerabilities
Plattform to develop and experiment with existing java web attacks.
TPadma/JavaPrograms
TPadma/minimal-portfolio-website
A minimal portfolio website for computer science students / software developers
TPadma/OnlineShop
TPadma/Packet-Sniffer
Just a simple packet sniffer. Nothing too fancy.
TPadma/Parking-Helper
have space don't know what to do? Make it a parking space
TPadma/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
TPadma/PyLoggy
A python keylogger that does more than any other keylogger - Key logger, Clicks logger and Screenshots
TPadma/Python
TPadma/Simple-Java-Projects
This repository includes simple java projects.
TPadma/SimpleJ2EEProject
Simple java 2 EE project fro TI karazin java course
TPadma/TheUltimateInternshipGuide
Best guide for internship.
TPadma/TrainTickets
TPadma/vulnerable-api
This repository contains an example Python API that is vulnerable to several different web API attacks.