- India
-
18:40
(UTC +05:30) - https://securityblog.factreact.in/
- @secureit_rrj
- in/rishuranjan
Starred repositories
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration
Check for presence of CSP policy on domain(s). Check for change in CSP policy from last time captured by this script.
Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
This paper was started way back in 2017 and found recently in migration of data. This paper will help in understanding couple of web vulnerabilities and contains examples, security concerns and rem…
Customize the Directories/Folders by deleting the Sub Directories/Folders or even files based on the condition
Vulnerable Banking Suite
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
rishuranjanofficial / jwt_tool
Forked from ticarpi/jwt_tool🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
rishuranjanofficial / Amass
Forked from owasp-amass/amassIn-depth Attack Surface Mapping and Asset Discovery
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
In-depth attack surface mapping and asset discovery
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
Solution for accessing the internet even connected to PPP0 VPN
A self-contained cryptographic library for Python
🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…
Dokan Admin React Native Android App
Python utility to takeover domains vulnerable to AWS NS Takeover