Devansh (devanshdubey)

devanshdubey

Geek Repo

Location:bhopal

Github PK Tool:Github PK Tool

Devansh's repositories

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-social-engineering

A curated list of awesome social engineering resources.

Stargazers:0Issues:0Issues:0

Bug-bounty

Ressources for bug bounty hunting

Stargazers:0Issues:0Issues:0

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

License:MITStargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

CARTP-cheatsheet

Azure AD cheatsheet for the CARTP course

Stargazers:0Issues:0Issues:0
Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

exchange-penetration-testing

The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)

License:CC0-1.0Stargazers:0Issues:0Issues:0

flexible-jekyll

Flexible-Jekyll is a simple and clean theme for Jekyll

License:GPL-3.0Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:0Issues:0

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

License:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

License:MITStargazers:0Issues:0Issues:0

Penetration-List

Penetration-List: A comprehensive resource for testers, covering all types of vulnerabilities and materials used in Penetration Testing. Includes payloads, dorks, fuzzing materials, and offers in-depth theory sections. Visit our Medium profile for more information.

Stargazers:0Issues:0Issues:0

pentest-methodology

Short checklists for penetration testing methodology

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

PowerShellForPentesters

Course repository for PowerShell for Pentesters Course

Stargazers:0Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Stargazers:0Issues:0Issues:0

RAT-Collection

Remote Access Trojan collection.(260+ RAT-Builders!)

Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

License:MITStargazers:0Issues:0Issues:0

RedTeam-PenTest-Cheatsheet-Checklist

Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript

Stargazers:0Issues:0Issues:0

ROADtools

A collection of Azure AD tools for offensive and defensive security purposes

License:MITStargazers:0Issues:0Issues:0

s3-leaks

List of S3 Hacks

Stargazers:0Issues:0Issues:0

sdwannewhope

SD-WAN security and insecurity

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WebHacking101

Web-App-Hacking-Notes

Stargazers:0Issues:0Issues:0