Akash Yadav (raoakash9211)

raoakash9211

Geek Repo

Company:@wap-plymouths

Location:Sohna, Haryana

Github PK Tool:Github PK Tool


Organizations
gdgu
wap-community

Akash Yadav's starred repositories

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12921Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:2694Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6665Issues:0Issues:0

domain

Setup script for Regon-ng

Language:PythonStargazers:913Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:3806Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:5890Issues:0Issues:0

IoTSecurity101

A Curated list of IoT Security Resources

License:MITStargazers:2542Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58301Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49205Issues:0Issues:0

Penetration-Testing

List of awesome penetration testing resources, tools and other shiny things

Stargazers:2353Issues:0Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Language:PythonLicense:GPL-3.0Stargazers:1631Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:174441Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:8276Issues:0Issues:0
Language:ShellLicense:GPL-2.0Stargazers:20Issues:0Issues:0

cookieinjector

Wireshark cookie injector for tampermonkey

Language:JavaScriptStargazers:6Issues:0Issues:0

p2p-adb

Phone to Phone Android Debug Bridge - A project for "debugging" phones... from other phones.

Language:ShellLicense:GPL-3.0Stargazers:579Issues:0Issues:0

bitcoin

Bitcoin Core integration/staging tree

Language:C++License:MITStargazers:77140Issues:0Issues:0

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:C++License:GPL-3.0Stargazers:1062Issues:0Issues:0

whatsapp-bot-seed

A small python framework to create a whatsapp bot, with regex-callback message routing.

Language:PythonStargazers:726Issues:0Issues:0

yowsup

The WhatsApp lib

Language:PythonLicense:GPL-3.0Stargazers:7022Issues:0Issues:0

macchanger

GNU MAC Changer

Language:TeXLicense:GPL-3.0Stargazers:572Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:6183Issues:0Issues:0

Psychson

Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)

Language:C#License:MITStargazers:4093Issues:0Issues:0

kali-arm-build-scripts

Kali Linux ARM build scripts

Stargazers:870Issues:0Issues:0

php-webshells

Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!

Language:PHPStargazers:1863Issues:0Issues:0

watoi

Whatsapp Android To iOS Importer

Language:Objective-CLicense:GPL-3.0Stargazers:443Issues:0Issues:0

hacking-tutorials

hacking-tutorials

Language:HTMLStargazers:319Issues:0Issues:0

botnets

This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY

Language:C++Stargazers:3064Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3676Issues:0Issues:0

Winpayloads

Undetectable Windows Payload Generation

Language:PythonLicense:Apache-2.0Stargazers:1547Issues:0Issues:0