Soumyadeep Basu (sbasu7241)

sbasu7241

Geek Repo

Company:@TeamUnderdawgs

Location:West Bengal, India

Github PK Tool:Github PK Tool


Organizations
TeamUnderdawgs

Soumyadeep Basu's repositories

AWS-Threat-Simulation-and-Detection

Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic

HellsGate

Rewrote HellsGate in C# for fun and learning

Language:C#Stargazers:84Issues:4Issues:0

Elastic-Case-Writeup

Writeup for Elastic-Case - CyberDefenders

Smart-Attendance-System

A Smart Attendance System built using Python face recognition module that marks Student's attendance in Institute App

Language:PythonStargazers:8Issues:3Issues:0

CyberCorp-Case-2-Writeup

Writeup for CyberCorp-Case-2 from CyberDefenders

BadAssMacros

BadAssMacros - C# based automated Malicous Macro Generator.

Language:C#Stargazers:4Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:4Issues:1Issues:0

Astra

Blockchain based Voting Platform

Language:JavaScriptLicense:MITStargazers:1Issues:2Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:1Issues:1Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:1Issues:1Issues:0

Ardunio-Projects

Basic and Intermediate Level Arduino Projects

Language:C++Stargazers:0Issues:2Issues:0

Auror-Project-Challenge-1

Auror Project Challenge 1 - Automated Active Directory Lab Deployment

Language:HCLStargazers:0Issues:2Issues:0

AutomatingTables

Automating my DBMS Home Work

Language:PythonStargazers:0Issues:2Issues:0

BinaryExploitation-For-CTFs

All things Binary Exploitation, Memory, Assembly and Corruptions.

Stargazers:0Issues:1Issues:0

ChangeMaC

MAC Address Changer built using Python

Language:Jupyter NotebookStargazers:0Issues:2Issues:0

Cobaltstrike-Aggressor-Scripts-Collection

Collection of tested Cobaltstrike aggressor scripts.

Language:PowerShellStargazers:0Issues:1Issues:0

cryptopals

Python 3 solutions to the Cryptopals cryptographic challenges

Language:PythonStargazers:0Issues:2Issues:0

DefenderSwitch

Stop Windows Defender using the Win32 API

Language:C++Stargazers:0Issues:1Issues:0

LDAPFury

This is a simple C# tool for sending out custom LDAP queries and viewing specified attributes

Language:C#Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

maat

Open-source symbolic execution framework: https://maat.re

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

MITRE

Mitre Mappings created for runbooks

Stargazers:0Issues:1Issues:1

N-Queens

C++ breadth-first search, hill-climbing, and simulated annealing implementation of the n-queens problem.

Language:C++Stargazers:0Issues:1Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Noob-to-pro-v3

Teaches the basics of cybersecurity

Stargazers:0Issues:1Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Rest_Apis

Repo to hold codes I developed while I was learning to build REST Api's using Flask

Language:PythonStargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0