Pinned Repositories
AllThingsSSRF
This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location
Amass
In-depth Attack Surface Mapping and Asset Discovery
Assigntmet
Awesome-WAF
🔥 Everything awesome about web-application firewalls (WAF).
bms-alerts
Federated-Byzantine-Agreement
url-praser-extension
It is a extension to parse and update the url in the browser
youtube-doodle-remover
Removes YouTube Doodles for a cleaner homepage.
ravindra887's Repositories
ravindra887/Federated-Byzantine-Agreement
ravindra887/url-praser-extension
It is a extension to parse and update the url in the browser
ravindra887/youtube-doodle-remover
Removes YouTube Doodles for a cleaner homepage.
ravindra887/AllThingsSSRF
This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location
ravindra887/Amass
In-depth Attack Surface Mapping and Asset Discovery
ravindra887/Assigntmet
ravindra887/Awesome-WAF
🔥 Everything awesome about web-application firewalls (WAF).
ravindra887/bms-alerts
ravindra887/bms-theatre-availability
ravindra887/bugbounty-cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
ravindra887/bull-board
🎯 Queue background jobs inspector
ravindra887/BurpSuite_payloads
Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)
ravindra887/chess-server
ECO Listing
ravindra887/CTF-League
All the content of the CTF-League - sessions, challenges etc., will be stored here.
ravindra887/examples
TensorFlow examples
ravindra887/get-in-vanilla-javascript
Created with CodeSandbox
ravindra887/hacker101
Hacker101
ravindra887/OSCP-Complete-Guide
How to prepare for OSCP complete guide
ravindra887/PENTESTING-BIBLE
Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
ravindra887/Privilege-Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
ravindra887/react-chat-app
ravindra887/reselling-system
ravindra887/sandpack-poc
Created with CodeSandbox
ravindra887/Sn1per
Automated pentest framework for offensive security experts
ravindra887/tfjs-examples
Examples built with TensorFlow.js
ravindra887/twitter-downloader-telegram-bot
🤖 Telegram bot for download video from twitter.
ravindra887/twitter-quotes-search
ravindra887/visualizing-algorithms
ravindra887/weaponised-XSS-payloads
XSS payloads designed to turn alert(1) into P1
ravindra887/wpscan
WPScan is a free, for non-commercial use, black box WordPress security scanner written for security professionals and blog maintainers to test the security of their WordPress websites.