Apoorv Gupta (Agisthemantobeat)

Agisthemantobeat

Geek Repo

Company:HCL Technologies

Location:Lucknow

Home Page:https://thedecentshub.tech

Twitter:@CoderDecent

Github PK Tool:Github PK Tool

Apoorv Gupta's repositories

Reverse-Shell-From-Word-Document

This is a repository containing code to generate a PowerShell payload to access PCs remotely. For more information check this out πŸ‘‡πŸ‘‡πŸ‘‡

Language:PythonStargazers:16Issues:1Issues:0

Advanced-Threat-Detection-and-Entity-Recognition-with-OpenAI-GPT

Traditional methods of threat detection are often insufficient, necessitating the integration of cutting-edge technologies. This code demonstrates how OpenAI's GPT(Generative Pre-trained Transformers) can be utilized for basic level threat detection and entity recognition, enhancing cybersecurity measures. 😎😎 Read full Blog at πŸ‘‡πŸ‘‡πŸ‘‡

Language:PythonStargazers:4Issues:1Issues:0

OpenAI-GPT-Powered-Behavioral-Biometrics

Behavioral biometrics is a cutting-edge field that focuses on analyzing user behavior to enhance security and authentication processes. This repository serves as a hub for everything related to this innovative technology. Read more at πŸ‘‡πŸ‘‡πŸ‘‡

Language:PythonStargazers:2Issues:1Issues:0

BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

Language:C#License:MITStargazers:1Issues:0Issues:0

Website-Analyzer

This is a website analyzer which accepts excel file containing urls and updates the status with status codes in it .

Language:ASP.NETStargazers:1Issues:1Issues:0

0xsp-Mongoose

a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.

Language:PascalLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Altson-Ecommerce

This is an Ecommerce website named Altson. combined with the power of Asp.net , Css, Html , JS, Bootstrap and Sql as well and much more.

Language:ASP.NETStargazers:0Issues:1Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

Big-Papa

Big-Papa is a remote cookie stealer which can then be used for session hijacking and Bypassing 2 Factor Authentication

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BlackWidow

A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password πŸ›‘οΈ

Language:Jupyter NotebookStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

Hacking-Codes

A small initiative for making and developing some sort of Hacking tools and scripts.

Language:PythonStargazers:0Issues:1Issues:0
Language:CSSStargazers:0Issues:1Issues:0

ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

Language:C#Stargazers:0Issues:0Issues:0

infect

Infect Any Android Device With Virus From Link In Termux

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

IPL-match-analysis

This is a machine learning project depicting IPL winning predictions.......

Language:Jupyter NotebookStargazers:0Issues:1Issues:0

MNIST-DIGIT-RECOGNITION

This machine learning model classifies data using Logistic Regression using MNIST Data Set.

Language:Jupyter NotebookStargazers:0Issues:1Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

Osintgram

Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:0Issues:0Issues:0

real-world-onion-sites

This is a list of substantial, commercial-or-social-good mainstream websites which provide onion services.

Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Service-Website

Services providing

Language:CSSStargazers:0Issues:1Issues:0

Tic-Tac-Toe

A small game in C Language to play Tic Tac Toe between two players

Language:CStargazers:0Issues:1Issues:0