Manikanta Reddy's starred repositories

ML-For-Beginners

12 weeks, 26 lessons, 52 quizzes, classic Machine Learning for all

Summer2025-Internships

Collection of Summer 2025 tech internships!

Screenshot-to-code

A neural network that transforms a design mock-up into a static website.

Language:HTMLLicense:NOASSERTIONStargazers:16345Issues:535Issues:59

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10471Issues:141Issues:47

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:9482Issues:282Issues:18

netboot.xyz

Your favorite operating systems in one place. A network-based bootable operating system installer based on iPXE.

Language:JinjaLicense:Apache-2.0Stargazers:8584Issues:113Issues:487

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

ladder

Selfhosted alternative to 12ft.io. and 1ft.io bypass paywalls with a proxy ladder and remove CORS headers from any URL

Language:GoLicense:GPL-3.0Stargazers:4329Issues:21Issues:36

dots-hyprland

Modern, feature-rich and accessible desktop configuration.

Language:JavaScriptLicense:GPL-3.0Stargazers:3425Issues:20Issues:451

email2phonenumber

A OSINT tool to obtain a target's phone number just by having his email address

Language:PythonLicense:MITStargazers:2068Issues:53Issues:33

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:1830Issues:61Issues:7

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

libredwg

Official mirror of libredwg. With CI hooks and nightly releases. PR's ok

Language:CLicense:GPL-3.0Stargazers:919Issues:50Issues:678

CEH-Exam-Questions

Planning To Take Certified Ethical Hacker (CEH)? Here are github repo with 125 questions and answers to help you prep for the test

SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Language:PHPLicense:MITStargazers:663Issues:19Issues:5

MDE-DFIR-Resources

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

Amnesiac

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

Language:PowerShellLicense:GPL-3.0Stargazers:321Issues:17Issues:1

trello-clone

📝 Built with Nextjs framework with Typescript and Chakra UI library with support from MongoDB

Language:TypeScriptLicense:MITStargazers:273Issues:5Issues:3

ForensicMiner

A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.

Language:PowerShellLicense:MITStargazers:143Issues:6Issues:5

Vare-Stealer

The Best Stealer, Fully Undetected Discord, Browser, Roblox Stealer, Cookie Password Token Stealer

Language:JavaScriptLicense:MITStargazers:117Issues:2Issues:14

terminal-portfolio

Terminal-portfolio - ideal for showcasing software developer projects.

Language:JavaScriptLicense:MITStargazers:111Issues:4Issues:6

rishavchanda.github.io

My Portfolio website

Azure_PowerShell_Administration

Here everything revolves around Azure administration with PowerShell!

Language:PowerShellLicense:NOASSERTIONStargazers:88Issues:7Issues:0

bug-bounties

⚔️ A compiled list of companies who have active programs for responsible disclosure

Language:SvelteLicense:MITStargazers:76Issues:2Issues:1

Microsoft365

Manage Microsoft 365 with PowerShell

Language:PowerShellLicense:NOASSERTIONStargazers:59Issues:7Issues:0

query

Query is a Rust server for your remote SQLite databases and a CLI to manage them.

Language:RustLicense:MITStargazers:55Issues:3Issues:6

keywords-highlight-bookmark

Browser Bookmark that will ask for keyword(s) and then color highlight these words on the webpage you visit

keywords-highlight-bookmark

Browser Bookmark that will ask for keyword(s) and then color highlight these words on the webpage you visit

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), artificial intelligence, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:1Issues:0Issues:0