Skip to content
View Bhishma14's full-sized avatar

Block or report Bhishma14

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

JavaScript 1,917 189 Updated Oct 15, 2021

Contextual Content Discovery Tool

Go 2,601 291 Updated Apr 29, 2024

Repodownloads a tool that help you to install all repo from Org Via Github without any API key like clone-org & ghorg

Python 1 Updated Dec 18, 2023

RCECODE is a code which has code to exploit the RCE via package dependency confusion

JavaScript 3 3 Updated Dec 18, 2023

Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

Go 1,953 94 Updated Sep 23, 2024

how to look for Leaked Credentials !

730 87 Updated May 6, 2024

OSINT tool for finding profiles by username

Shell 910 68 Updated May 8, 2024

Javascript-based keylogger

PHP 136 93 Updated Apr 4, 2020

Prototype Pollution and useful Script Gadgets

1,384 198 Updated Jan 27, 2024

Go client to communicate with Chaos DB API.

Go 622 88 Updated Sep 23, 2024

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Shell 289 46 Updated Feb 2, 2023

A tool that detects the privilege escalation vulnerabilities caused by misconfigurations and missing updates in the Windows operating systems.

C++ 488 70 Updated Jul 23, 2020

Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.

Python 943 190 Updated May 8, 2019

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,242 295 Updated Apr 17, 2024

An IIS short filename enumeration tool

Go 743 72 Updated Jul 24, 2024

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

JavaScript 1,529 310 Updated Mar 7, 2024

DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:

JavaScript 13,713 701 Updated Sep 17, 2024

Sleepy Puppy XSS Payload Management Framework

JavaScript 1,029 135 Updated Jul 24, 2018

The Google Cloud Developer's Cheat Sheet

7,930 1,832 Updated Apr 6, 2024

Ultimate Wordlist for Web Content Discovery

65 15 Updated Feb 26, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 9,034 2,587 Updated Sep 24, 2024

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Rust 1,973 304 Updated Sep 24, 2024

static analysis of C/C++ code

C++ 5,725 1,445 Updated Sep 23, 2024

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Shell 1,039 167 Updated Jul 18, 2024

A curated list of CTF frameworks, libraries, resources and softwares

JavaScript 9,633 1,474 Updated Jul 22, 2024

Using a pre-commit hook, Talisman validates the outgoing changeset for things that look suspicious — such as tokens, passwords, and private keys.

Go 1,891 242 Updated Jul 20, 2024

Tool to achieve policy driven vetting of open source dependencies

Go 214 17 Updated Sep 16, 2024

An application to audit the security of WLAN Access points. The application tries to guess the access point default password via a public know algorithm. This app is NOT MEANT to be used as a hacki…

Java 1 Updated Feb 25, 2023
Next