Jeenika Anadani (jeenikaa)

jeenikaa

Geek Repo

Company:Securelayer7

Location:/home/jeenika

Twitter:@j33n1k4

Github PK Tool:Github PK Tool

Jeenika Anadani's starred repositories

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:2381Issues:0Issues:0

awesome-dotnet-security

Awesome .NET Security Resources

Stargazers:499Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4438Issues:0Issues:0

CVE-2021-3156

Root shell PoC for CVE-2021-3156

Language:CStargazers:142Issues:0Issues:0

OSWP-Expanding-Your-Reach

You don't need wires to be connected

Stargazers:39Issues:0Issues:0

IoT-PT

A Virtual environment for Pentesting IoT Devices

License:MITStargazers:405Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground πŸš€

Language:HTMLLicense:MITStargazers:4029Issues:0Issues:0

XXE-study

This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a playground to teach or test with Vulnerability scanners / WAF rules / Secure Configuration settings.

Language:PHPLicense:MITStargazers:94Issues:0Issues:0

DoubleStar

A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques

Language:JavaScriptLicense:GPL-3.0Stargazers:145Issues:0Issues:0

dvta

Damn Vulnerable Thick Client App developed in C# .NET

Language:C#License:MITStargazers:126Issues:0Issues:0

awesome-php-security

Awesome PHP Security Resources πŸ•ΆπŸ˜πŸ”

Stargazers:933Issues:0Issues:0

pandora

Hack+

License:MITStargazers:12Issues:0Issues:0

BinExp

Linux Binary Exploitation

Language:CLicense:MITStargazers:1274Issues:0Issues:0

phpvuln

πŸ•ΈοΈ Audit tool to find common vulnerabilities in PHP source code

Language:PythonStargazers:265Issues:0Issues:0

awesome-nodejs-security

Awesome Node.js Security resources

Stargazers:2617Issues:0Issues:0

OSCP

OSCP

Language:PythonStargazers:559Issues:0Issues:0

pwntester-blog

Pwntester Blog

Language:HTMLStargazers:7Issues:0Issues:0

learn365

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

Stargazers:1532Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:232Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3350Issues:0Issues:0

awesome-electronjs-hacking

A curated list of awesome resources about Electron.js (in)security

Stargazers:547Issues:0Issues:0

XSSTRON

Electron JS Browser To Find XSS Vulnerabilities Automatically

Language:JavaScriptLicense:GPL-3.0Stargazers:675Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5460Issues:0Issues:0

bash-bounty

Random Tools for Bug Bounty

Language:ShellStargazers:137Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:6974Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:1009Issues:0Issues:0

AWS-penetrationtesting-testcases

This repository contains the AWS Penetration Testing POST exploitation test cases. If you have more test cases then please add it.

Stargazers:4Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:PythonLicense:BSD-3-ClauseStargazers:2788Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4613Issues:0Issues:0