Kartik Sharma's repositories

HTB_Box_Writeups

Retired box writeups

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:2Issues:2Issues:0
Language:PythonStargazers:1Issues:3Issues:0
Language:JavaStargazers:0Issues:1Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:2Issues:0

Stego_basics

Basic Steganography workshop

Stargazers:0Issues:2Issues:0

Android-1

Android related examples

Language:JavaStargazers:0Issues:1Issues:0

cpython

The Python programming language

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

CTFs

Task write-ups for capture the flag events

Language:PythonStargazers:0Issues:1Issues:0

DeepSteg

Implementation of Hidding Images in Plain Sight: Deep Steganography in Pytorch

Language:Jupyter NotebookLicense:MITStargazers:0Issues:1Issues:0

docker-python

Kaggle Python docker image

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

graduation

$ git remote <graduation> yearbook

Stargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-2.0Stargazers:0Issues:1Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing of open source software

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

pwnable.kr_writeups

Writeups for challenges from pwnable.kr

Stargazers:0Issues:1Issues:0
Language:RStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

WackoPicko

WackoPicko is a vulnerable web application used to test web application vulnerability scanners.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0