8000 rishuranjanofficial (Rishu Ranjan) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View rishuranjanofficial's full-sized avatar
💭
Problem Solving skills
💭
Problem Solving skills

Block or report rishuranjanofficial

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 10,045 2,879 Updated Jul 13, 2025

A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration

Python 79 16 Updated Sep 11, 2020

Check for presence of CSP policy on domain(s). Check for change in CSP policy from last time captured by this script.

Python 3 Updated Aug 11, 2023

Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.

Python 827 139 Updated Jun 12, 2021

This paper was started way back in 2017 and found recently in migration of data. This paper will help in understanding couple of web vulnerabilities and contains examples, security concerns and rem…

1 Updated Mar 27, 2021

Customize the Directories/Folders by deleting the Sub Directories/Folders or even files based on the condition

Python 2 Updated Aug 11, 2023

Vulnerable Banking Suite

PHP 1 Updated Mar 15, 2020

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 1 Updated May 9, 2020

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 2 Updated May 20, 2020

Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.

Python 99 23 Updated Jun 17, 2025

In-depth Attack Surface Mapping and Asset Discovery

Go 1 Updated Jul 28, 2020

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

HTML 1 Updated Apr 30, 2021

In-depth attack surface mapping and asset discovery

Go 13,234 2,005 Updated Jul 12, 2025

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

HTML 1,237 749 Updated Jul 13, 2025

Vulnerable Banking Suite

PHP 160 89 Updated Aug 6, 2023

Solution for accessing the internet even connected to PPP0 VPN

Shell 3 Updated Aug 6, 2020

A self-contained cryptographic library for Python

C 3,050 537 Updated Jun 21, 2025

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 5,956 723 Updated May 1, 2025

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

C++ 3,672 442 Updated Oct 24, 2024

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 29,876 4,179 Updated Jul 8, 2025

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…

Python 12,359 2,462 Updated Jul 11, 2025

JWT brute force cracker written in C

C 2,488 268 Updated Jun 2, 2023

Dokan Admin React Native Android App

JavaScript 5 3 Updated Dec 6, 2022

Woocommerce Admin React Native App

JavaScript 14 2 Updated Dec 6, 2022
Python 23 12 Updated Aug 9, 2022

Python utility to takeover domains vulnerable to AWS NS Takeover

Python 87 28 Updated Feb 2, 2023
Python 103 31 Updated Oct 5, 2020
Next
0