Skip to content
View dr4g0n369's full-sized avatar
  • IIT Roorkee

Highlights

  • Pro

Block or report dr4g0n369

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving toโ€ฆ

Go 2 1 Updated Sep 8, 2024

The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving toโ€ฆ

Python 456 64 Updated Sep 8, 2024

A Toolchain to make Build and Run eBPF programs easier

Rust 661 59 Updated Sep 5, 2024

Conductor is an event driven orchestration platform

Java 17,937 467 Updated Oct 9, 2024

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground ๐Ÿš€

HTML 4,266 702 Updated Sep 28, 2024
Rust 8 Updated Sep 29, 2024

Potentially dangerous files

2,867 488 Updated Sep 24, 2024

Analyze HTTP and DNS requests and create custom DNS records for your subdomain

JavaScript 378 20 Updated Sep 2, 2024

Master programming by recreating your favorite technologies from scratch.

Markdown 304,164 28,514 Updated Sep 3, 2024

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

C# 21,409 3,344 Updated Oct 12, 2024

Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale

Python 171 35 Updated Mar 18, 2024

Find, verify, and analyze leaked credentials

Go 15,899 1,660 Updated Oct 13, 2024

๐Ÿ‘ฉ๐Ÿฟโ€๐ŸŽ“๐Ÿ‘จ๐Ÿฝโ€๐ŸŽ“๐Ÿ‘ฉ๐Ÿปโ€๐ŸŽ“CNCF Mentoring: LFX Mentorship + Summer of Code

2,376 615 Updated Sep 20, 2024

Whistleblower is a tool for leaking system prompts and capability discovery of any API accessible LLM App. Built for developers, security red-teams and folks who want to know what's going on insideโ€ฆ

Python 87 4 Updated Jul 28, 2024

Google CTF

Python 4,489 564 Updated Oct 12, 2024

A collection of PDF/books about the modern web application security and bug bounty.

1,013 310 Updated Dec 14, 2023

Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.

Python 432 68 Updated Jul 22, 2024
Rust 1 Updated Feb 15, 2024

A next-generation crawling and spidering framework.

Go 11,029 583 Updated Oct 11, 2024
Python 5 1 Updated Aug 4, 2024

๐Ÿธ Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! ๐Ÿง™โ€โ™€๏ธ

Python 6,554 348 Updated Oct 31, 2023

Writeups for some of the challenges of BACKDOOR CTF 2023 hosted by IITR

Sage 1 Updated Dec 21, 2023

Writeups for some of the challenges from BackdoorCTF conducted by IIT Roorkee

1 Updated Dec 21, 2023

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile 7,211 1,319 Updated Sep 10, 2024
Python 1 Updated Aug 10, 2018

An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.

Go 206 35 Updated Nov 3, 2020

Tryhackme rooms & tools

Python 60 Updated May 22, 2020