Ajit Singh Verma (b1uehack)

b1uehack

Geek Repo

Location:Mumbai, India

Home Page:https://ajitsinghverma.in

Twitter:@VermaAjitsingh

Github PK Tool:Github PK Tool

Ajit Singh Verma's repositories

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-cybersec

A collection of awesome platforms, blogs, documents, books, resources and cool stuff about security

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

aws-report

AWS Report is a tool for analyzing amazon resources.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

cheatsheets

My cheatsheets

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

Defeat-Defender-V1.2

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EZEA

EZEA (EaZy Enum Automator), made for OSCP. This tool uses bash to automate most of the enumeration proces

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Stargazers:0Issues:0Issues:0

HolyTips

Tips and Tutorials on Bug Bounty Hunting and Web App Security.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

IPtoGeo

This will covert your IP to Geo-Location

Language:JavaScriptStargazers:0Issues:0Issues:0

learn-python

📚 Playground and cheatsheet for learning Python. Collection of Python scripts that are split by topics and contain code examples with explanations.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

maigret

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Nuclei-Templates-Collection

Nuclei Templates Collection

Language:PythonStargazers:0Issues:0Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SCPA

sophisticated cyber penetratiom attacks is a series of advanced techniques, notes and guidance to prepare u in ur career as a hacker moving forward

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SMSBotBypass

SMSBotBypass : (OTP BOT) Bypass SMS verifications from Paypal, Instagram, Snapchat, Google, 3D Secure, and many others...

Stargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT collection so that you can focus on analysis.

License:GPL-2.0Stargazers:0Issues:0Issues:0

SUDO_KILLER

A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.

License:MITStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0