Pinned Repositories
31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
3klCon
Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
AndrewSpecial
AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.
android-security-awesome
A collection of android security related resources
Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
bug-bounty-dorks-archive
This is collection of dorks to find bug bounty programs over internet, everything was collected from difference source of internet. We'll update it time to time, if you have others and want to share with bug hunters community then feel free to submit.
hackingbharat's Repositories
hackingbharat/bug-bounty-dorks-archive
This is collection of dorks to find bug bounty programs over internet, everything was collected from difference source of internet. We'll update it time to time, if you have others and want to share with bug hunters community then feel free to submit.
hackingbharat/3klCon
Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
hackingbharat/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
hackingbharat/BloodHound
Six Degrees of Domain Admin
hackingbharat/bruteforce-lists
Some files for bruteforcing certain things.
hackingbharat/Bug-Bounty-Scripts
The scripts I write to help me on my bug bounty hunting
hackingbharat/BugBounty
Bug Bounty stuffs, payloads, scripts, profiles, tips and tricks, ...
hackingbharat/can-i-take-over-xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
hackingbharat/dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
hackingbharat/DVWA
Damn Vulnerable Web Application (DVWA)
hackingbharat/GadgetToJScript
A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.
hackingbharat/Garud
An automation tool that scans sub-domains, sub-domain takeover and then filters out xss, ssti, ssrf and more injection point parameters.
hackingbharat/GitDorker
A Python program to scrape secrets from GitHub through usage of a large repository of dorks.
hackingbharat/impacket
Impacket is a collection of Python classes for working with network protocols.
hackingbharat/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
hackingbharat/nccfsas
Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.
hackingbharat/nuclei-templates
Community curated list of templates for the nuclei engine to find a security vulnerability in application.
hackingbharat/OWASP-Joomla-Vulnerability-Scanner
hackingbharat/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
hackingbharat/Privilege-Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
hackingbharat/red_team_tool_countermeasures
hackingbharat/research
hackingbharat/RsaCtfTool
RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data
hackingbharat/Rubeus
Trying to tame the three-headed dog.
hackingbharat/skf-labs
Repo for all the OWASP-SKF Docker lab examples
hackingbharat/Subrake
A Subdomain Enumeration and Validation tool for Bug Bounty and Pentesters.
hackingbharat/Vulnhub-CTF-Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
hackingbharat/wadl-dumper
Dump all available paths and/ endpoints on WADL file.
hackingbharat/WebHackersWeapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
hackingbharat/writeUp
My write-up on TryHackMe, HackTheBox, and CTF.