Pinned Repositories
About-Me
Build a Jekyll blog in minutes, without touching the command line.
api-testing-foundations
Arjun
HTTP parameter discovery suite.
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
c-jwt-cracker
JWT brute force cracker written in C
dirsearch
Web path scanner
dvta
Damn Vulnerable Thick Client App developed in C# .NET
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
sri222149's Repositories
sri222149/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
sri222149/About-Me
Build a Jekyll blog in minutes, without touching the command line.
sri222149/api-testing-foundations
sri222149/Arjun
HTTP parameter discovery suite.
sri222149/AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
sri222149/Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
sri222149/dirsearch
Web path scanner
sri222149/dvta
Damn Vulnerable Thick Client App developed in C# .NET
sri222149/DVWA
Damn Vulnerable Web Application (DVWA)
sri222149/ffuf
Fast web fuzzer written in Go
sri222149/HowToHunt
Tutorials and Things to Do while Hunting Vulnerability.
sri222149/httprebind
Automatic tool for DNS rebinding-based SSRF attacks
sri222149/javascript-algorithms
📝 Algorithms and data structures implemented in JavaScript with explanations and links to further readings
sri222149/Jwt-code
Python code for generating a signature for Json Web Tokens
sri222149/jwt-lab
Lab for learning JWT.
sri222149/kubernetes-goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster.
sri222149/mathjs
An extensive math library for JavaScript and Node.js
sri222149/MemLabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
sri222149/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
sri222149/nuclei
Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
sri222149/OneForAll
OneForAll是一款功能强大的子域收集工具
sri222149/postMessage-tracker
A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon
sri222149/Privilege-Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
sri222149/rengine
A simple recon engine for penetration testing
sri222149/sri222149
Config files for my GitHub profile.
sri222149/sri222149.github.io
sri222149/subfinder
Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
sri222149/vapi
vAPI is a Vulnerable Adversely Programmed Interface which is Self-Hostable PHP Interface that demonstrates OWASP API Top 10 in the means of Exercises.
sri222149/WebGoat
WebGoat is a deliberately insecure application
sri222149/wfuzz
Web application fuzzer