Jeenika Anadani (jeenikaa)

jeenikaa

Geek Repo

Company:Securelayer7

Location:/home/jeenika

Twitter:@j33n1k4

Github PK Tool:Github PK Tool

Jeenika Anadani's repositories

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Stargazers:0Issues:0Issues:0

bash-it

A community Bash framework.

Stargazers:0Issues:0Issues:0

BinExp

Linux Binary Exploitation

License:MITStargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

carte

Simple Jekyll-based documentation site for APIs.

License:MITStargazers:0Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

crlfuzz

A fast tool to scan CRLF vulnerability written in Go

License:MITStargazers:0Issues:0Issues:0

dark-poole

Permanent dark(er) theme for Poole

License:NOASSERTIONStargazers:0Issues:0Issues:0

DockerENT

The only open-source tool to analyze vulnerabilities and configuration issues with running docker container(s) and docker networks.

License:MITStargazers:0Issues:0Issues:0

Hack-the-Box-OSCP-Preparation

Hack-the-Box-OSCP-Preparation

Stargazers:0Issues:0Issues:0

hydejack

A boutique Jekyll theme for hackers, nerds, and academics

License:NOASSERTIONStargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Stargazers:0Issues:0Issues:0

just-the-docs

A modern, high customizable, responsive Jekyll theme for documention with built-in search.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

neumorphism

Neumorphism designed Jekyll theme for personal websites, portfolios and resumes.

License:MITStargazers:0Issues:0Issues:0

noir

Noir is a modern, responsive and customizable theme for Jekyll with dark mode support.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OSCP-1

OSCP

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

rtl88x2ce-dkms

Realtek RTL8822CE WLAN GNU/Linux Driver in dkms format

Language:CStargazers:0Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Stargazers:0Issues:0Issues:0

SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Stargazers:0Issues:0Issues:0

TryHackMe-OWASP-Top10

My first trial at Ethical Hacking Write Ups

Stargazers:0Issues:0Issues:0

Walkthrough

Important Walkthrough

Language:HTMLStargazers:0Issues:0Issues:0