Akshansh Jaiswal (jaiswalakshansh)

jaiswalakshansh

Geek Repo

Location:Pune, Maharashta

Home Page:https://akshanshjaiswal.com

Twitter:@akshanshjaiswl

Github PK Tool:Github PK Tool


Organizations
TeamUnderdawgs

Akshansh Jaiswal's repositories

Facebook-BugBounty-Writeups

Collection of Facebook Bug Bounty Writeups

Vuldroid

Vuldroid is a Vulnerable Android Application made with security issues in order to demonstrate how they can occur in code

Language:JavaLicense:MITStargazers:56Issues:3Issues:1

Host-Header-Bruter

The repo is a short tool for bruteforcing host-header values and observing any response change in requests

Language:PythonStargazers:4Issues:2Issues:0

installtools

Here i will list all the steps in installing and setting different tools in linux based machines

TargetData

The repository contains a list of data on assets of bug-bounty programs

Language:JavaLicense:NOASSERTIONStargazers:2Issues:1Issues:0

Android-Reports-and-Resources

A big list of Android Hackerone disclosed reports and other resources.

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:1Issues:1Issues:0

awesome-vulnerable-apps

Awesome Vulnerable Applications

License:CC0-1.0Stargazers:1Issues:1Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:1Issues:1Issues:0

vulnerable-sso

vulnerable single sign on

Language:JavaStargazers:1Issues:0Issues:0

archer

Distributed network and vulnerability scanner

Language:GoStargazers:0Issues:0Issues:0

awesome-google-vrp-writeups

🐛 A list of writeups from the Google VRP Bug Bounty program

Stargazers:0Issues:1Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-react

A collection of awesome things regarding React ecosystem

Stargazers:0Issues:1Issues:0

BinaryExploitation-For-CTFs

All things Binary Exploitation, Memory, Assembly and Corruptions.

Stargazers:0Issues:1Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:1Issues:1
Stargazers:0Issues:1Issues:0

EVABS

An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.

Language:CMakeStargazers:0Issues:1Issues:0

Expo-Badge

A design study for Expo badges

Stargazers:0Issues:0Issues:0

GitHubGraduation-2021

Join the GitHub Graduation Yearbook and "walk the stage" on June 5.

Language:JavaScriptStargazers:0Issues:1Issues:0

InjuredAndroid

A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

leaky-repo

Benchmarking repo for secrets scanning

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ripgen

Rust-based high performance domain permutation generator.

Language:RustStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

waf-brain

Machine Learning WAF Based

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:0Issues:1Issues:0