$root: Whoami (rudrasingh99)

rudrasingh99

Geek Repo

Location:India

Github PK Tool:Github PK Tool

$root: Whoami's repositories

guide-aws-hacking

This is an offensive guide to securing AWS infrastructures. The hope is that by knowing how to take advantage of various types of AWS weaknesses you will be verse enough to provide the correct countermeasures.

Stargazers:1Issues:0Issues:0

Algo_Ds_Notes

It is a repository that is a collection of algorithms and data structures with implementation in various languages.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

aSiagaming

Browser, VMEscape and Kernel Exploitation

Language:JavaScriptStargazers:0Issues:0Issues:0

awesome-cheatsheets-1

超级速查表 - 编程语言、框架和开发工具的速查表,单个文件包含一切你需要知道的东西 :zap:

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-WAF

🔥 A curated list of awesome web-app firewall (WAF) stuff.

License:Apache-2.0Stargazers:0Issues:0Issues:0

beemka

Basic Electron Exploitation

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

browser-pwn

An updated collection of resources targeting browser-exploitation.

Stargazers:0Issues:0Issues:0

classroom

GitHub Classroom automates repository creation and access control, making it easy for teachers to distribute starter code and collect assignments on GitHub.

Language:RubyStargazers:0Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:0Issues:0Issues:0

Command-Mobile-Penetration-Testing-Cheatsheet

Mobile penetration testing android command cheatsheet

Stargazers:0Issues:0Issues:0

CppCon2018

Slides and other materials from CppCon 2018

Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DNSGrep

Quickly Search Large DNS Datasets

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Gorsair

Gorsair hacks its way into remote docker containers that expose their APIs.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hackim-2019

Sources for challenges of Nullcon's HackIM 2019

Language:CStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

Jenkins-PreAuth-RCE-PoC

:smiling_imp: Jenkins RCE PoC. From unauthenticated user to remote code execution - it's a hacker's dream! (Chaining CVE-2019-1003000, CVE-2018-1999002, and more)

Language:JavaStargazers:0Issues:0Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Stargazers:0Issues:0Issues:0

leakScraper

LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Offensive-Security-OSCP-Cheatsheets

Red Teaming Experiments / Offensive Security / OSCP & Pentesting Cheat Sheets and more

Language:PowerShellStargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:0Issues:0

pown-recon

A powerful target reconnaissance framework powered by graph theory.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

professional-programming

A collection of full-stack resources for programmers.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

reverseengineering-reading-list

A list of Reverse Engineering articles, books, and papers

Stargazers:0Issues:0Issues:0

Spring-2018-Labs

RITSEC Weekly Labs

License:MITStargazers:0Issues:0Issues:0

sqli-platform

Training for SQL injections

Language:JavaScriptStargazers:0Issues:0Issues:0

Writeups-2

国内各大CTF赛题及writeup整理

Language:PHPStargazers:0Issues:0Issues:0