Pinned Repositories
bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
Click-Jack
Clickjacking Tool
Clickjacking
Clickjacking and its Tips
CSRF-tricks
Some CSRF protection bypass tricks
CTF-Mindset
This repo will cover all the tools and techniques used in CTFs
CVCChallenges
CTFs Like challenges made by community members.
diodata
Tools, data, and contact lists relevant to The disclose.io Project.
Nessus-Practical
Installation of Nessus and performing nessus scan on DVWA vulnerable website
SSRF_cheatsheet
The file contain a list of Server side Request Forgery (SSRF) payloads to connect with internal IP of the server. The File is made from the PortSwigger Practice Lab.
UniDrive
Bash Script to find vulnerabilities and sensitive data in web application
princep4's Repositories
princep4/Click-Jack
Clickjacking Tool
princep4/CTF-Mindset
This repo will cover all the tools and techniques used in CTFs
princep4/bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
princep4/Nessus-Practical
Installation of Nessus and performing nessus scan on DVWA vulnerable website
princep4/SSRF_cheatsheet
The file contain a list of Server side Request Forgery (SSRF) payloads to connect with internal IP of the server. The File is made from the PortSwigger Practice Lab.
princep4/Clickjacking
Clickjacking and its Tips
princep4/CSRF-tricks
Some CSRF protection bypass tricks
princep4/CVCChallenges
CTFs Like challenges made by community members.
princep4/diodata
Tools, data, and contact lists relevant to The disclose.io Project.
princep4/UniDrive
Bash Script to find vulnerabilities and sensitive data in web application
princep4/File-Upload-Techniques
Different types of Unsafe File Upload techniques are listed
princep4/HowToHunt
Tutorials and Things to Do while Hunting Vulnerability.
princep4/info
princep4/KaliShastra
This repo will cover all the various fields of Cyber Security.
princep4/Ludo-Dice
This is random project with ludo dice rotation using random function in Python
princep4/myself
myself
princep4/PENTESTING-BIBLE
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
princep4/princep4
Config files for my GitHub profile.
princep4/Race-condtion-notes
Race condition notes made from different study material
princep4/recon_crt
This script is used to fetch all the subdomains list from crt.sh, for particular domain/ Target
princep4/RevX
RevX is integration of various features used while doing reverse engineering of Malware
princep4/sampleresume
sample resume
princep4/sidco.tn