Amol Bhure (codedevloper)

codedevloper

Geek Repo

Location:Bangalore

Twitter:@amolbhure

Github PK Tool:Github PK Tool

Amol Bhure's repositories

who_and_what_to_follow

Who and what to follow in the world of cyber security

Stargazers:0Issues:0Issues:0

infosec-resources4all

Only the best quality InfoSec-resources shared, based on regular sourcing of publicly available content found on the internet.

License:UnlicenseStargazers:0Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

DevSecOps-Studio

Virtual environment for learning DevSecOps

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Language:PythonStargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

phishing_catcher

Phishing catcher using Certstream

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

MARA_Framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

lscript

The LAZY script will make your life easier, and of course faster.

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

H5SC

HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors

Language:JavaScriptLicense:MPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-devsecops

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

License:CC0-1.0Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

Jlsca

Side-channel toolkit in Julia

Language:JuliaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

appmon

Documentation:

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Sn1per

Automated Pentest Recon Scanner

Language:PHPStargazers:0Issues:0Issues:0

attify-badge

Attify Badge GUI tool to interact over UART, SPI, JTAG, GPIO etc.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0

mongoaudit

🔥 A powerful MongoDB auditing and pentesting tool 🔥

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

vulnreport

Open-source pentesting management and automation platform by Salesforce Product Security

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Serpico

SimplE RePort wrIting and COllaboration tool

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0