- Chennai, TN, India
- http://www.twitter.com/sriramoffcl
- @sriramoffcl
Highlights
-
Android-Pentesting Public
Forked from DevHackz/Android-PentestingAndroid Pentesting & CTF
UpdatedMar 6, 2023 -
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
-
espoofer Public
Forked from chenjj/espooferAn email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.π»
Python MIT License UpdatedMay 13, 2022 -
Learn365 Public
Forked from Imran407704/Learn365The purpose of #Learn365 collection is to create informational content in multiple codecs and share with the community to allow knowledge advent and studying.
UpdatedApr 12, 2022 -
awesome-google-vrp-writeups Public
Forked from xdavidhu/awesome-google-vrp-writeupsπ A list of writeups from the Google VRP Bug Bounty program
-
Web-CTF-Cheatsheet Public
Forked from w181496/Web-CTF-CheatsheetWeb CTF CheatSheet π
Ruby UpdatedFeb 11, 2022 -
Web-Attack-Cheat-Sheet Public
Forked from riramar/Web-Attack-Cheat-SheetWeb Attack Cheat Sheet
1 UpdatedJan 3, 2022 -
SSTI-XSS-Finder Public
Forked from darklotuskdb/SSTI-XSS-FinderXSS Finder Via SSTI
Shell GNU General Public License v3.0 UpdatedOct 9, 2021 -
bug-bounty-reference Public
Forked from ngalongc/bug-bounty-referenceInspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
1 UpdatedOct 2, 2021 -
-
VPS-web-hacking-tools Public
Forked from supr4s/WebHackingToolsAutomatically install some web hacking/bug bounty tools.
-
CORScanner Public
Forked from chenjj/CORScannerFast CORS misconfiguration vulnerabilities scannerπ»
-
grapX Public
Forked from kabilan1290/grapXgrapX will iterate through the URLs and grep the endpoints with all possible extensions.
Python UpdatedOct 1, 2020 -
LFISuite Public
Forked from D35m0nd142/LFISuiteTotally Automatic LFI Exploiter (+ Reverse Shell) and Scanner
-
broken-link-checker Public
Forked from stevenvachon/broken-link-checkerFind broken links, missing images, etc within your HTML.
JavaScript MIT License UpdatedMay 18, 2020 -
wfuzz Public
Forked from xmendez/wfuzzWeb application fuzzer
Python GNU General Public License v2.0 UpdatedFeb 15, 2020 -
Python-Scripts Public
Forked from bing0o/Python-Scriptssome scripts for penetration testing
-
Hacking-Security-Ebooks Public
Forked from vaibhavkrjha/Hacking-Security-EbooksTop 100 Hacking & Security E-Books (Free Download)
-
Awesome-Asset-Discovery Public
Forked from redhuntlabs/Awesome-Asset-DiscoveryList of Awesome Asset Discovery Resources
Creative Commons Zero v1.0 Universal UpdatedSep 3, 2019 -
IPRotate_Burp_Extension Public
Forked from RhinoSecurityLabs/IPRotate_Burp_ExtensionExtension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Python UpdatedAug 15, 2019 -
SqlMap_BurpSuite Public
Forked from jas502n/SqlMap_BurpSuiteSqlMap_BurpSuite
Java UpdatedAug 15, 2019 -
ehtools Public
Forked from u53r55/ehtoolsWi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and sβ¦
Shell GNU General Public License v3.0 UpdatedJul 30, 2019 -
-
CVE-2019-12384 Public
Forked from jas502n/CVE-2019-12384Jackson Rce For CVE-2019-12384
-
sriram-projects Public
Listed down are the open source projects carried out from the year 2017 and following...
UpdatedJul 14, 2019 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJul 10, 2019 -
spyse.py Public
Forked from zeropwn/spyse.pyPython API wrapper and command-line client for the tools hosted on spyse.com.
Python MIT License UpdatedJul 6, 2019 -
BurpSuite-Asset_Discover Public
Forked from redhuntlabs/BurpSuite-Asset_DiscoverBurp Suite extension to discover assets from HTTP response.
Python MIT License UpdatedJul 4, 2019 -
CollabOzark Public
Forked from securityidiots/CollabOzarkCollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.
PHP UpdatedJun 29, 2019 -