Giter Club home page Giter Club logo

Sunand's Projects

peass-ng icon peass-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

puredns icon puredns

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

redcloud-os icon redcloud-os

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

redeye icon redeye

RedEye is a visual analytic tool supporting Red & Blue Team operations

resources icon resources

Collection of resources I have used throughout my studies (cybersecurity and systems)

rubeus icon rubeus

Trying to tame the three-headed dog.

rusthound icon rusthound

Active Directory data collector for BloodHound written in rust. 🦀

seclists icon seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

sessionprobe icon sessionprobe

SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applications by taking a session token and checking access across a list of URLs, highlighting potential authorization issues.

stormspotter icon stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

unja icon unja

Fetch & Filter Known URLs

vulnapi icon vulnapi

Intentionaly very vulnerable API with bonus bad coding practices

vulnerability-checklist icon vulnerability-checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

vulnerable-api icon vulnerable-api

Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops

webcopilot icon webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

wifibroot icon wifibroot

A Wireless (WPA/WPA2) Pentest/Cracking tool. Captures & Crack 4-way handshake and PMKID key. Also, supports a deauthentication/jammer mode for stress testing

xnlreveal icon xnlreveal

A Chrome browser extension to show alerts for relfected query params, show hidden elements and enable disabled elements.

zap-scripts icon zap-scripts

Zed Attack Proxy Scripts for finding CVEs and Secrets.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.