Search results

  1. Prapattimynk

    SpoofProof - Domain Spoofing Validation

    Any problem sir?
  2. Prapattimynk

    SpoofProof - Domain Spoofing Validation

    SpoofProof is a Burp Suite extension designed to help security professionals verify email domain spoofing vulnerabilities and validate DNS-based email security configurations like DMARC, SPF, and DKIM. With SpoofProof, users can efficiently assess if a domain is secure against email spoofing...
  3. Prapattimynk

    AdaptixC2 v0.2

    Adaptix is an extensible post-exploitation and adversarial emulation framework made for penetration testers. The Adaptix server is written in Golang and to allow operator flexibility. The GUI Client is written in C++ QT, allowing it to be used on Linux, Windows, and MacOS operating systems...
  4. Prapattimynk

    SQLMap Command Generator

    SQLMap Command Generator is a web-based application designed to assist penetration testers and security enthusiasts in generating SQLMap commands with various options for testing SQL injection vulnerabilities. It provides an easy-to-use interface where users can configure various parameters...
  5. Prapattimynk

    Subtrace - Wireshark for Docker containers

    Subtrace is Wireshark for your Docker containers. It lets developers see all incoming and outgoing requests in their backend server so that they can resolve production issues faster. Features Works out-of-the-box No code changes needed Supports all languages (Python + Node + Go + everything...
  6. Prapattimynk

    A Simple Yet Effective Way to Find SQLI Vulnerabilities

    Sometimes, simple methods work best when hunting for SQL injection (SQLI) vulnerabilities. Here’s an optimized approach: 1. Extract Potential Targets Use Wayback Machine URLs to find historical URLs with parameters: waybackurls --dates target.com | grep '?id=' This helps identify pages that...
  7. Prapattimynk

    WebCopilot

    WebCopilot is an automation tool designed to enumerate subdomains of the target and detect bugs using different open-source tools. The script first enumerate all the subdomains of the given target domain using assetfinder, sublister, subfinder, amass, findomain, hackertarget, riddler and crt...
  8. Prapattimynk

    urlhunter - Recon Tool that allows searching on URLs

    urlhunter is a recon tool that allows searching on URLs that are exposed via shortener services such as bit.ly and goo.gl. The project is written in Go. How? A group named URLTeam (kudos to them) are brute forcing the URL shortener services and publishing matched results on a daily basis...
  9. Prapattimynk

    SQL Injection Cheatsheet

    This is an SQL injection cheatsheet with tried and true payloads / techniques that cover the 5 most popular database variants and their derivatives (MySQL, PostgreSQL, MSSQL/SQL Server, Oracle, SQLite). Key Some payloads contain placeholders which need to be replaced with specific values before...
  10. Prapattimynk

    GooFuzz - The Power of Google Dorks

    GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking). GooFuzz is a script written in Bash Scripting that uses...
  11. Prapattimynk

    JDBG - Powerful Java debugger and reverse engineering tool

    JDBG is a powerful Java debugger and reverse engineering tool that operates at runtime. It is attachable and is not limited by agent restrictions. JDBG leverages an injected DLL along with JNI and JVMTI to provide deep insight into Java applications. Features Class Analysis Analyse decompiled...
  12. Prapattimynk

    Cybersecurity Roadmap

    |-- Fundamentals | |-- Introduction to Cybersecurity | | |-- Importance and Principles of Cybersecurity | | |-- Types of Cybersecurity (Network, Information, Application, Cloud, etc.) | | |-- Cybersecurity Threat Landscape (Malware, Phishing, Ransomware, etc.) | |-- Network...
  13. Prapattimynk

    LOL C2

    List of C2 projects leveraging legitimate APIs like Telegram, Twitter, Gmail, Slack, Discord, Google Sheets/Drive, Github, YouTube, Pastebin, Reddit, Zoom, Notion, Dropbox, Instagram and even Virustotal APIs are used by C2’s. Monitor API calls to these services, as any API service can be...
  14. Prapattimynk

    DorkTerm - Online tool Google Dork

    DorkTerm is a terminal-themed web-based security tool designed to assist security researchers in performing Google Dork queries efficiently. The tool generates multiple Google Dork search queries for a given domain and opens them in new browser tabs to help identify potential vulnerabilities. 🛠...
  15. Prapattimynk

    Security Code Review Resources

    My personal collection of resources (mostly tools and training materials) for source code security audits. Updated gradually as I discover interesting material on the subject. Training Materials Learning Resources Learning Platforms Vulnerable Apps Tools Static Application Security Testing...
  16. Prapattimynk

    Passkey Raider - Burp Suite Extension

    Passkey Raider is a Burp Suite extension designed to facilitate comprehensive testing of Passkey systems. It offers three core functionalities: Decode and encode Passkey data in HTTP requests. Automatically replace the public key in Passkey registration flows with a generated public key...
  17. Prapattimynk

    Nuclei AI Prompts

    1️⃣ Recon > docker run -v $(pwd):/src projectdiscovery/subfinder:latest -dL /src/domains -silent -o /src/subdomains > docker run -v $(pwd):/src projectdiscovery/dnsx:latest -l /src/subdomains -t 500 -retry 5 -silent -o /src/dnsx > docker run -v $(pwd):/src projectdiscovery/naabu:latest -l...
  18. Prapattimynk

    WebcamBOF - Webcam capture capability for Cobalt Strike

    Webcam capture capability for Cobalt Strike, implemented as a Beacon Object File (BOF) Self Compilation git clone the repo run make Save methods: drop file to disk download file over beacon (Cobalt Strike only) download file over beacon as a screenshot (Cobalt Strike only) Usage import the...
  19. Prapattimynk

    PyCript WebSocket - pentesting and bug bounty in WebSocket

    PyCript WebSocket is a Burp Suite extension that enables users to encrypt and decrypt WebSocket messages. Built with the same logic as the original PyCript, this extension provides a separate solution specifically for WebSockets. It allows users to implement custom encryption and decryption...
  20. Prapattimynk

    From Day Zero to Zero Day

    Prapattimynk submitted a new resource: From Day Zero to Zero Day - From Day Zero to Zero Day Read more about this resource...
Back
Top