-
Amazon Web Services (AWS)
- London, UK
- https://shoebpatel.com
- @0xCaptainFreak
Highlights
-
-
-
-
blog Public
Blog hosted at blog.shoebpatel.com.
-
diffJs Public
Script for monitoring changes in javascript files on WebApps for offensive reconnaissance.
-
xss-payload-list Public
Forked from payloadbox/xss-payload-listπ― Cross Site Scripting ( XSS ) Vulnerability Payload List
-
codeql Public
Forked from github/codeqlCodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise
CodeQL MIT License UpdatedFeb 9, 2021 -
CVE-2021-3156 Public
Forked from stong/CVE-2021-3156PoC for CVE-2021-3156 (sudo heap overflow)
C Other UpdatedFeb 8, 2021 -
Web-CTF-Challenges Public
Collection of quirky behaviours of code and the CTF challenges that I made around them.
-
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.
JavaScript MIT License UpdatedDec 29, 2020 -
google-10000-english Public
Forked from first20hours/google-10000-englishThis repo contains a list of the 10,000 most common English words in order of frequency, as determined by n-gram frequency analysis of the Google's Trillion Word Corpus.
Other UpdatedDec 12, 2020 -
My-CTF-Web-Challenges Public
Forked from orangetw/My-CTF-Web-ChallengesCollection of CTF Web challenges I made
PHP UpdatedNov 30, 2020 -
WebGoat Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
JavaScript Other UpdatedSep 8, 2020 -
awesome-google-vrp-writeups Public
Forked from xdavidhu/awesome-google-vrp-writeupsπ A list of writeups from the Google VRP Bug Bounty program
1 UpdatedAug 19, 2020 -
-
-
-
research Public
Forked from lc/researchmiscellaneous security research stuff
Java UpdatedJul 10, 2019 -
detect-secrets Public
Forked from Yelp/detect-secretsAn enterprise friendly way of detecting and preventing secrets in code.
Python Apache License 2.0 UpdatedJul 9, 2019 -
detect-secrets-server Public
Forked from Yelp/detect-secrets-serverPython Apache License 2.0 UpdatedJun 6, 2019 -
zap-extensions Public
Forked from zaproxy/zap-extensionsOWASP ZAP Add-ons
HTML Apache License 2.0 UpdatedApr 28, 2019 -
pocsuite3 Public
Forked from knownsec/pocsuite3pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Python Other UpdatedApr 28, 2019 -
CVE-2019-3396 Public
Forked from pyn3rd/CVE-2019-3396Confluence Widget Connector RCE
UpdatedApr 10, 2019 -
Git-Pwned Public
A simple script to check for insecurely exposed git repositories.
-
PingPong Public
A 2D PingPong multiplayer game implemented over Custom Game Protocol tunneled over UDP for playing over local network.
-
FAQGURU Public
Forked from FAQGURU/FAQGURUA list of interview questions. This repository is everything you need to prepare for your technical interview. π π π
MIT License UpdatedDec 14, 2018 -
the-book-of-secret-knowledge Public
Forked from trimstray/the-book-of-secret-knowledgeπ« A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. For SysOps, DevOps, Pentesters and Security Researchers.
-
practicalAI Public
Forked from GokuMohandas/Made-With-MLA practical approach to learning machine learning.
Jupyter Notebook MIT License UpdatedDec 13, 2018 -
awesome-bug-bounty Public
Forked from djadmin/awesome-bug-bountyA comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
Creative Commons Zero v1.0 Universal UpdatedDec 12, 2018 -
SwiftnessX Public
Forked from ehrishirajsharma/SwiftnessXA cross-platform note-taking & target-tracking app for penetration testers.
JavaScript GNU General Public License v3.0 UpdatedNov 17, 2018