Akilesh Kumar (cyb3r-w0lf)

cyb3r-w0lf

Geek Repo

Location:TamilNadu,India

Home Page:https://www.linkedin.com/in/aki007

Github PK Tool:Github PK Tool

Akilesh Kumar's repositories

Exploits-Ovaa

some exploits of ovaa

Language:JavaStargazers:2Issues:1Issues:0

angeapk

Encrypting a PNG into an Android application

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Language:PythonStargazers:0Issues:0Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:0Issues:0Issues:0

bbht

A script to set up a quick Ubuntu 17.10 x64 box with tools I use.

Language:ShellStargazers:0Issues:0Issues:0

CORScanner

Fast CORS misconfiguration vulnerabilities scanner🍻

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2022-40684

A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager

Language:PythonStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:1Issues:0

Information-Security-Tasks

This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions

Language:HTMLStargazers:0Issues:0Issues:0

hacks

A collection of hacks and one-off scripts

Language:GoStargazers:0Issues:0Issues:0

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Life-Hacks

Few tools and cheat sheets, maybe useful for penetration testers and hackers while solving CTFs.

License:MITStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:0Issues:0

Python

Different type of program list and project

Language:PythonStargazers:0Issues:0Issues:0

Python_Scripts

It contains all the Python Programs, whether it's a GUI, basic, Data Structures, etc. It's a collection of some great Python scripts from basic to advance levels for automating some monotonous tasks.

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:0Issues:0

reconspider

🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RobotsDisallowed

A curated list of the most common and most interesting robots.txt disallowed directories.

Language:ShellStargazers:0Issues:1Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

seeker

Accurately Locate Smartphones using Social Engineering

Language:CSSLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0