XCriminal (Bhagavan-Bollina)

Bhagavan-Bollina

Geek Repo

Location:Hyderabad, India

Home Page:https://0xcriminal.com

Twitter:@XCriminal_

Github PK Tool:Github PK Tool

XCriminal's repositories

BugBounty-Dorks

Highly recommended dorks for bug bounty

Recondata

Actively collected internet-wide assets' data, this project is meant to enhance research and analyse changes around DNS for better insights

Language:RoffLicense:MITStargazers:10Issues:2Issues:0

IOT-Pentesting

This Repo is mainly focused on the Network Level Pentesting!

Language:PythonStargazers:5Issues:0Issues:0

Crypto-2020

Collection of few Crypto Algorithms and some Resources

Language:PythonStargazers:4Issues:0Issues:0

Soccer-Simulation

Simulation of soccer, how it achieves its goal with a constant velocity

Language:PythonLicense:GPL-3.0Stargazers:3Issues:1Issues:0

My-Scripts

Basic scripts which are useful to make our work simple and automate the work!!

Language:ShellStargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

ADCheatSheet

Active Directory Cheat Sheet

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:1Issues:0

Bhagavan-Bollina

Chowdary Portfolio

Language:JavaScriptStargazers:0Issues:0Issues:0

breaking-and-pwning-apps-and-servers-aws-azure-training

Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

CARTP-cheatsheet

Azure AD cheatsheet for the CARTP course

Stargazers:0Issues:0Issues:0

cloud-security-vulnerabilities

List of all the Publicly disclosed vulnerabilities of Public Cloud Provider like Amazon Web Services (AWS), Microsoft Azure, Google Cloud, Oracle Cloud, IBM Cloud etc

License:Apache-2.0Stargazers:0Issues:0Issues:0

cscodershub-community

Repository for community contributions

Language:Jupyter NotebookStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

eWPTXv2-Journey

This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurity

Stargazers:0Issues:0Issues:0

github-dorks

Find leaked secrets via github search

License:Apache-2.0Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:Jupyter NotebookLicense:Apache-2.0Stargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

prodev-test

This repository is used to just demo the credentials leak in github

Language:ShellStargazers:0Issues:0Issues:0

ROADtools

A collection of Azure AD tools for offensive and defensive security purposes

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

terraform-iam-policy-validator

A command line tool that validates AWS IAM Policies in a Terraform template against AWS IAM best practices

Language:PythonLicense:MIT-0Stargazers:0Issues:0Issues:0

terrascan

Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.

License:Apache-2.0Stargazers:0Issues:0Issues:0

vulnapp

This is a simple nodeJS vulnerable application. This is made for training purpose

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0