Md Saikat (0xh7ml)

0xh7ml

Geek Repo

Company:One Ummah BD

Location:Bangladesh

Home Page:thesaikat.xyz

Twitter:@0x_Saikat

Github PK Tool:Github PK Tool

Md Saikat's repositories

Language:PythonStargazers:8Issues:0Issues:0
Stargazers:3Issues:0Issues:0
Language:JavaScriptStargazers:3Issues:0Issues:0
Language:HTMLStargazers:3Issues:1Issues:0
Language:CStargazers:2Issues:0Issues:0

Damn-Vulnerable-Flask-Application

DVFA( Damn Vulnerable Flask Application) is an intentionally vulnerable web application for security research.Its goal is to aid software engineers, security researchers, and students to analyze application security.

Stargazers:2Issues:0Issues:0
Language:PythonStargazers:2Issues:2Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0

cpp-programming

🦕 C++ Programming & Introduction to Computer Science. You can find Lab Assignments and solutions, interesting C++ programs, and lots of different resources to start learning coding with C++.

Stargazers:1Issues:0Issues:0

drops-ui

Drops is a blood donating platform

Language:HTMLStargazers:1Issues:0Issues:0

google-dorks

Useful Google Dorks for WebSecurity and Bug Bounty

Stargazers:1Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Stargazers:1Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

Priv8-Nuclei-Templates

My Priv8 Nuclei Templates

Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:1Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

apk-mitm

🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

License:MITStargazers:0Issues:0Issues:0

Assembly-Language-Basic-Programs

Assembly Language Basic Programs

Stargazers:0Issues:0Issues:0

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

iOS

Most usable tools for iOS penetration testing

License:Apache-2.0Stargazers:0Issues:0Issues:0

private-nuclei-template

my nuclei templates

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

tmp_project

This is a temporary DBMS project.

Language:PHPStargazers:0Issues:0Issues:0

Web-Pentest-MindMap

Mindmap for Web Pentest engagement!

Stargazers:0Issues:0Issues:0