Pinned Repositories
a0xnirudh.github.io
assetnote
Push notifications for passive DNS data
Astra
Automated Security Testing For REST API's
docs
editor
Exploits-and-Scripts
The collection of all Python program from various CTF's
ictf-framework
The iCTF Framework, presented by the UC Santa Barbara Computer Security Lab!
kurukshetra
Kurukshetra - A framework for teaching secure coding by means of interactive problem solving.
passive-scanner
WebXploiter
WebXploiter - An OWASP Top 10 Security scanner !
a0xnirudh's Repositories
a0xnirudh/kurukshetra
Kurukshetra - A framework for teaching secure coding by means of interactive problem solving.
a0xnirudh/docs
a0xnirudh/a0xnirudh.github.io
a0xnirudh/Astra
Automated Security Testing For REST API's
a0xnirudh/awesome-browser-exploit
awesome list of browser exploitation tutorials
a0xnirudh/Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
a0xnirudh/bfac
BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source code.
a0xnirudh/browser-security-whitepaper-2017
X41 Browser Security White Paper - Tools and PoCs
a0xnirudh/chall.stypr.com
Stereotyped Challenges (2014~2023)
a0xnirudh/cloud-security-bootcamp
a0xnirudh/CVE-2018-15685
POC for CVE-2018-15685
a0xnirudh/documentation-theme-jekyll
A Jekyll-based theme designed for documentation and help systems. See the link for detailed instructions on setting up and configuring everything.
a0xnirudh/DVSA
a Damn Vulnerable Serverless Application
a0xnirudh/Exploit-Writeups
A collection where my current and future writeups for exploits/CTF will go
a0xnirudh/feuerfuchs
Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge
a0xnirudh/fuzz.txt
Potentially dangerous files
a0xnirudh/google-ctf
Google CTF
a0xnirudh/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
a0xnirudh/linux-kernel-exploitation
A bunch of links related to Linux kernel fuzzing and exploitation
a0xnirudh/MS17-010
MS17-010
a0xnirudh/My-CTF-Web-Challenges
Collection of CTF Web challenges I made
a0xnirudh/online-passive-scanner
The passive online scanner makes OWTF passive testing through third party websites more accessible for everyone.
a0xnirudh/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
a0xnirudh/pebble
a0xnirudh/PenetrationTesting-Notes
Penetration testing notes and SOP
a0xnirudh/Project-Based-Tutorials-in-C
A curated list of project-based tutorials in C
a0xnirudh/RTA
Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
a0xnirudh/testt
a0xnirudh/wtfjs
A list of funny and tricky JavaScript examples
a0xnirudh/xss_payloads
Exploitation for XSS