Dibyendu Sikdar (dibsy)

dibsy

Geek Repo

Location:France | India

Home Page:https://oxhat.blogspot.in/

Twitter:@dibsyhex

Github PK Tool:Github PK Tool

Dibyendu Sikdar 's repositories

OWASP_Droid10

OWASP Droid10 is an opensource handheld system based (android) web application pen testing tool. It can scan for web application vulnerability from any android device.Some features can be customized according to testers need.

Language:JavaLicense:NOASSERTIONStargazers:17Issues:7Issues:0

Recipies-Of-A-Jenkins-Hacker

Jenkins Security Research

License:GPL-3.0Stargazers:10Issues:0Issues:0

jenkills

Collection of scripts to hack or audit Jenkins

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Language:CStargazers:1Issues:0Issues:0

bigiamchallenge

Wiz BigIAMChallenge Walkthrough

Stargazers:0Issues:1Issues:1

ADRedTeamEnumScript

Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.

Language:PowerShellStargazers:0Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

badPods

A collection of manifests that will create pods with elevated privileges.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cpp-docs

C++ Documentation

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

custom-bloodhound-queries

Custom BloodHound Queries

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

dibsy.github.io

dibsy.github.io

Language:CSSLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:GroovyStargazers:0Issues:0Issues:0

handyservers

Collection of scripts to spin up various servers which can be used during pentest,ctf,etc

Language:RubyStargazers:0Issues:1Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

popxss

PoC to JSDeliver.NET

Language:JavaScriptStargazers:0Issues:1Issues:0

redaction

A compilation of github actions scripts to build the useful binaries for Offensive and Defensive Purpose.

License:GPL-3.0Stargazers:0Issues:1Issues:0

resources

Collection of resources I have used throughout my studies (cybersecurity and systems)

Stargazers:0Issues:0Issues:0

sample

sample

Stargazers:0Issues:0Issues:0

sans-holiday-hack-2023

SANS Holiday Hack Challenge CTF 2023

Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

supply-chain-goat

🐐Hands-on tutorials to learn about software supply chain security

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

test-drone-ci

Testing Drone CI

Stargazers:0Issues:1Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:0Issues:0Issues:0

Weblogic

WebLogic vulnerability exploration from beginner to expert.

Stargazers:0Issues:0Issues:0

XXE-study

This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a playground to teach or test with Vulnerability scanners / WAF rules / Secure Configuration settings.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0