Skip to content
View kashrathod19's full-sized avatar
:shipit:
:shipit:
Block or Report

Block or report kashrathod19

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. XSS-BWAPP-SOLUTION XSS-BWAPP-SOLUTION Public

    Welcome to the repository of comprehensive solutions for bWAPP's Cross-Site Scripting (XSS) challenges, meticulously curated and solved by BugBot19 (Nihar Rathod). This repository serves as a one-s…

  2. XSS-DVWA-SOLUTION XSS-DVWA-SOLUTION Public

    Welcome to the DVWA XSS Solutions repository! This repository contains comprehensive solutions for Cross-Site Scripting (XSS) vulnerabilities in the Damn Vulnerable Web Application (DVWA). These so…

  3. SQL-Injection-DVWA-SOLUTION SQL-Injection-DVWA-SOLUTION Public

    The Damn Vulnerable Web Application (DVWA) is a popular web application designed to help security professionals and enthusiasts practice their skills in a legal and controlled environment. This rep…

  4. CSRF-DVWA-SOLUTION CSRF-DVWA-SOLUTION Public

    This repository contains an in-depth exploration and demonstration of Cross-Site Request Forgery (CSRF) vulnerabilities using the Damn Vulnerable Web Application (DVWA) platform. The project is con…

  5. Insecure-CAPTCHA-DVWA-SOLUTION Insecure-CAPTCHA-DVWA-SOLUTION Public

    Insecure CAPTCHA in DVWA Solution This repository provides a solution to the Insecure CAPTCHA challenge in DVWA, featuring exploit scripts, detailed documentation, mitigation strategies, and test c…