Anish Poudel (0xAnishP)

0xAnishP

Geek Repo

0

followers

0

stars

Location:Nepal

Github PK Tool:Github PK Tool

Anish Poudel's repositories

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

AORT

All in One Recon Tool for Bug Bounty

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-RedTeam-Cheatsheet

Active Directory & Red-Team Cheat-Sheet in constant expansion.

License:MITStargazers:0Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:0Issues:0Issues:0

AWS-Threat-Simulation-and-Detection

Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic

Stargazers:0Issues:0Issues:0

Bash-Oneliner

A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.

License:MITStargazers:0Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:0Issues:0

EvilnoVNC

Ready to go Phishing Platform

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FBI-tools

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

Stargazers:0Issues:0Issues:0

FinalRecon

The Last Web Recon Tool You'll Need

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

ICMP-TransferTools

Transfer files to and from a Windows host via ICMP in restricted network environments.

License:GPL-3.0Stargazers:0Issues:0Issues:0

list-infosec-encyclopedia

A list of information security related awesome lists and other resources.

Stargazers:0Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

License:GPL-3.0Stargazers:0Issues:0Issues:0

O365-Doppelganger

A quick handy script to harvest credentials off of a user during a Red Team and get execution of a file from the user

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

OSCP-Cheatsheat

This is a cheatsheat for everything OSCP.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

License:GPL-3.0Stargazers:0Issues:0Issues:0

rconn

rconn is a multiplatform program for creating generic reverse connections. Lets you consume services that are behind firewall or NAT without opening ports or port-forwarding.

License:MITStargazers:0Issues:0Issues:0

SandboxDefender

C# code to Sandbox Defender (and most probably other AV/EDRs).

Stargazers:0Issues:0Issues:0

SauronEye

Search tool to find specific files containing specific words, i.e. files containing passwords..

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Smap

a drop-in replacement for Nmap powered by shodan.io

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ThePhish

ThePhish: an automated phishing email analysis tool

License:AGPL-3.0Stargazers:0Issues:0Issues:0

turbo-attack

A turbo traffic generator pentesting tool to generate random traffic with random mac and ip addresses in addition to random sequence numbers to a particular ip and port.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Zphisher-GUI-Back_office

A Zphisher GUI Back-Office Plugin

Stargazers:0Issues:0Issues:0