d1pakda5
Senior Penetration Tester | Bug Bounty Hunter | Hackerone: https://hackerone.com/d1pakda5
ChingariBangalore
Pinned Repositories
Adhrit
Adhrit is an open source Android APK reversing and analysis tool that can help security researchers and CTF enthusiasts alike. The tool is an effort to cut down on the amount of time spent on reversing and basic reconnaissance of Android applications.
aem-hacker
awesome-bugbounty-tools
A curated list of various bug bounty tools
awesome-ninja-admins
:dizzy: A collection of awesome lists, manuals, blogs, hacks, one-liners and tools for Awesome Ninja Admins.
Awesome-WAF
🔥 A curated list of awesome web-app firewall (WAF) stuff.
bugbounty-cheatsheet
A list of interesting payloads, tips and tricks.
CVE-2019-11510
Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)
PowerShell-for-Pentesters
PowerShell for Pentesters
redteam
Red Team Scripts by d0nkeys (ex SnadoTeam)
Syborg
Recursive DNS Domain Enumerator with dead-end avoidance system
d1pakda5's Repositories
d1pakda5/awesome-bugbounty-tools
A curated list of various bug bounty tools
d1pakda5/Anubis-DB
Database to store previously found subdomains
d1pakda5/awesome-graphql-security
A curated list of awesome GraphQL Security frameworks, libraries, software and resources
d1pakda5/awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
d1pakda5/bbot
A recursive internet scanner for hackers.
d1pakda5/cloud-torrent
d1pakda5/d1pakda5
d1pakda5/Dependency-Confusion
All About Dependency Confusion Attack, (Detecting, Finding, Mitigating)
d1pakda5/DevSecOps
♾️ Collection and Roadmap for everyone who wants DevSecOps. Hope your DevOps are more safe 😎
d1pakda5/DynastyRDP
d1pakda5/frida-scripts
Frida Scripts
d1pakda5/gungnir
CT Log Scanner
d1pakda5/hardhat-starter-kit
A repo for boilerplate code for testing, deploying, and shipping chainlink solidity code.
d1pakda5/HTTPLoot
An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and "loot" secrets out of the client-facing code of sites.
d1pakda5/jwt-hack
🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
d1pakda5/kubernetes
Production-Grade Container Scheduling and Management
d1pakda5/learn365
This repository is about @AnubhavSingh_'s 365 days of Learning Tweets collection.
d1pakda5/SCSVS
Smart Contract Security Verification Standard
d1pakda5/secureum-mind_map
Central Repository for the Epoch 0 coursework and quizzes. Contains all the content, cross-referenced and linked.
d1pakda5/SmartContracts-audit-checklis
A checklist of things to look for when auditing Solidity smart contracts.
d1pakda5/solcurity
Opinionated security and code quality standard for Solidity smart contracts.
d1pakda5/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
d1pakda5/SQLiDetector
Simple python script that helps you to detect SQL injection "Error based" by sending multiple requests with different payloads and check for 152 regex pattern for different databases.
d1pakda5/styler
d1pakda5/supply-chain-security-gateway
Reference architecture and proof of concept implementation for supply chain security gateway
d1pakda5/The-Hacker-Recipes
This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.
d1pakda5/top25-parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
d1pakda5/vulnerability
收集、整理、修改互联网上公开的漏洞POC
d1pakda5/Vulnerable-Code-Snippets
A small collection of vulnerable code snippets
d1pakda5/Vulnerable-Snippet
Collection Of Vulnerable Code Snippet For Appsec Interviews