Daksh Khurana's repositories

HackTheBox-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.

Stargazers:2Issues:0Issues:0

BugBounty_CheatSheet

BugBounty_CheatSheet

License:GPL-3.0Stargazers:1Issues:1Issues:0

CarHackingTools

Install and Configure Common Car Hacking Tools.

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

GraphQLmap

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:1Issues:1Issues:0

MindAPI

Organize your API security assessment by using MindAPI. It's free and open for community collaboration.

License:CC0-1.0Stargazers:1Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

License:NOASSERTIONStargazers:1Issues:1Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:0Issues:0Issues:0

awesome-infosec

A curated list of awesome infosec courses and training resources.

Stargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Everything you'll need to know about web-application firewalls (WAF).

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:0Issues:0Issues:0

bugbounty

Bugbounty Resources

Stargazers:0Issues:0Issues:0

Documentation

Single Repository to keep policy and simmilar documentation

Stargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

gsoc-good-first-issues

Good first issues for GSoC 2023

Stargazers:0Issues:0Issues:0

hacklock

hacklock is a bash based script which is officially termux from this tool in just one click you can generate pattern phishing tool which can hack victim pattern

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

huntr

Vulnerability Database | huntr.dev

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

posta

🐙 Cross-document messaging security research tool powered by https://enso.security

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

reverseengineering-reading-list

A list of Reverse Engineering articles, books, and papers

Stargazers:0Issues:0Issues:0

ssti-payloads

🎯 Server Side Template Injection Payloads

License:MITStargazers:0Issues:0Issues:0

Top10

Official OWASP Top 10 Document Repository

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

uro

declutters url lists for crawling/pentesting

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

xxe-injection-payload-list

🎯 XML External Entity (XXE) Injection Payload List

License:MITStargazers:0Issues:0Issues:0