Pinned Repositories
Android-InsecureBankv2
Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities
AndroidUnusedPermissions
Detect unused permissions in an Android application.
api-pentesting
API Pentesting notes.
API-Security
OWASP API Security Project
apkstudio
Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.
AppSecPipeline
AppSec Pipeline with Jenkins
docker-apache-php-mysql
Basic example of Php website host via docker
pivaasec
Sn1per
Automated pentest framework for offensive security experts
parag85's Repositories
parag85/raptor
Web-based Source Code Vulnerability Scanner
parag85/openvpn-install
OpenVPN road warrior installer for Debian, Ubuntu and CentOS
parag85/BruteXSS
BruteXSS - Cross-Site Scripting Bruteforcer
parag85/hipaa-compliance-developers-guide
A developers guide to HIPAA compliance and application development.
parag85/cuckoo-droid
CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.
parag85/HostileSubBruteforcer
parag85/Countries-States-Cities-database
Database & Dropdown Demo
parag85/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
parag85/Mobile-Security-Framework-MobSF
Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
parag85/PoSh-R2
PowerShell - Rapid Response... For the incident responder in you!
parag85/dredd
Language-agnostic HTTP API Testing Framework
parag85/game-of-life
Demo application for the 'Jenkins: The Definitive Guide' book
parag85/security-guide-for-developers
Security Guide for Developers (实用性开发人员安全须知)
parag85/IntruderPayloads
A collection of Burpsuite Intruder payloads, fuzz lists and file uploads
parag85/spiderfoot
SpiderFoot, the open source footprinting and intelligence-gathering tool.
parag85/BackdoorMan
BackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination.
parag85/BruteX
Automatically brute force all services running on a target.
parag85/hacktoberfest-checker
🎃 Check how you're doing in hacktoberfest
parag85/faraday
Collaborative Penetration Test and Vulnerability Management Platform
parag85/qark
Tool to look for several security related Android application vulnerabilities
parag85/Serpico
SimplE RePort wrIting and COllaboration tool
parag85/retirejslib
Scan for vulnerabilities in JavaScript libraries you use (Python port of retirejs)
parag85/DVWA
Damn Vulnerable Web Application (DVWA)
parag85/pacdoor
Proof-of-concept JavaScript malware implemented as a Proxy Auto-Configuration (PAC) File
parag85/Android-InsecureBankv2
Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities
parag85/ReflectiveDLLInjection
Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
parag85/OWASP-Xenotix-XSS-Exploit-Framework
OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.
parag85/astra
Astra Exploit Framework
parag85/maldrolyzer
Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.)
parag85/AndroidUnusedPermissions
Detect unused permissions in an Android application.