Daksh Khurana's repositories

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:1Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

ctf-awesome-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

License:MITStargazers:1Issues:0Issues:0

IoTSecurity101

A Curated list of IoT Security Resources

License:MITStargazers:1Issues:0Issues:0

MindAPI

Organize your API security assessment by using MindAPI. It's free and open for community collaboration.

License:CC0-1.0Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

API-Security

OWASP API Security Project

License:NOASSERTIONStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:0Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:0Issues:0Issues:0

Blockchain-dark-forest-selfguard-handbook

Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.

Stargazers:0Issues:0Issues:0

build-your-own-x

🤓 Build your own (insert technology here)

Stargazers:0Issues:0Issues:0

dark-web-osint-tools

OSINT Tools for the Dark Web

Stargazers:0Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:0Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0

owasp-masvs

The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.

Language:TeXLicense:NOASSERTIONStargazers:0Issues:0Issues:0

personal-security-checklist

🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021

License:NOASSERTIONStargazers:0Issues:0Issues:0

resolvers

The most exhaustive list of reliable DNS resolvers.

License:MITStargazers:0Issues:0Issues:0

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

trufflehog

Find credentials all over the place

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:0Issues:0Issues:0