AnshumanSrivastavaGit

AnshumanSrivastavaGit

Geek Repo

Location:India

Twitter:@TweetAnshumaan

Github PK Tool:Github PK Tool

AnshumanSrivastavaGit's repositories

Ignitetechnologies-Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

8812au-20210629

Linux Driver for USB WiFi Adapters that are based on the RTL8812AU Chipset - v5.13.6

License:NOASSERTIONStargazers:0Issues:0Issues:0

aircrack-ng

WiFi security auditing tools suite

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dbeaver

Free universal database tool and SQL client

License:Apache-2.0Stargazers:0Issues:0Issues:0

docs.hackerone.com

HackerOne Platform Documentation

License:NOASSERTIONStargazers:0Issues:0Issues:0

enumerate-iam

Enumerate the permissions associated with AWS credential set

License:GPL-3.0Stargazers:0Issues:0Issues:0

ettercap

Ettercap Project

License:GPL-2.0Stargazers:0Issues:0Issues:0

fierce

A DNS reconnaissance tool for locating non-contiguous IP space.

License:GPL-3.0Stargazers:0Issues:0Issues:0

gf

A wrapper around grep, to help you grep for things

License:MITStargazers:0Issues:0Issues:0

hackintosh

Hackintosh v3 (i7-9700K + Radeon RX 5700 XT) - OpenCore 0.9.9 + Kexts + BIOS - macOS 14.4.1 (Sonoma)

Stargazers:0Issues:0Issues:0

HackTheBox-Reporting

Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool

Stargazers:0Issues:0Issues:0

ligolo-mp

Multiplayer pivoting solution

License:GPL-3.0Stargazers:0Issues:0Issues:0

medusa

Medusa is a speedy, parallel, and modular, login brute-forcer.

License:GPL-2.0Stargazers:0Issues:0Issues:0

mssql-cli

A command-line client for SQL Server with auto-completion and syntax highlighting

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

mycli

A Terminal Client for MySQL with AutoCompletion and Syntax Highlighting.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

offsec-tools

Compiled tools for internal assessments

Stargazers:0Issues:0Issues:0

One-Liner-Collections

This Repositories contains list of One Liners with Descriptions and Installation requirements

Stargazers:0Issues:0Issues:0

opencve

CVE Alerting Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

rtl8812au

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection

License:GPL-2.0Stargazers:0Issues:0Issues:0

security-notes

Markdown repo for notes on all things redteaming

Stargazers:0Issues:0Issues:0

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

License:NOASSERTIONStargazers:0Issues:0Issues:0

TInjA

TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines for eight different programming languages.

License:Apache-2.0Stargazers:0Issues:0Issues:0

TJ-Null-List-PWK-V3-PEN-200-2023-check-boxes

TJ Null List PWK V3 (PEN 200 2023) check boxes

Stargazers:0Issues:0Issues:0

tookie-osint

Tookie is a advanced OSINT information gathering tool that finds social media accounts based on inputs.

License:MITStargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0

Web-Cache-Vulnerability-Scanner

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

License:NOASSERTIONStargazers:0Issues:0Issues:0