shidhant-sharma

shidhant-sharma

Geek Repo

Github PK Tool:Github PK Tool

shidhant-sharma's starred repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:81631Issues:3823Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:17992Issues:893Issues:95

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6467Issues:255Issues:7

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6133Issues:259Issues:6

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5529Issues:105Issues:448

awesome-sec-talks

A collected list of awesome security talks

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:2893Issues:65Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

pwn_jenkins

Notes about attacking Jenkins servers

learn365

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

Android-Reports-and-Resources

A big list of Android Hackerone disclosed reports and other resources.

TJ-JPT

This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

list-infosec-encyclopedia

A list of information security related awesome lists and other resources.

PNPT-Preparation-Guide

PNPT Exam Preparation - TCM Security

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:51Issues:4Issues:0

Full-WebApp-path

Complite Web Application Penetration Testing

Threat-Hunting

Threat Hunt Investigation Methodology and Procedure

Stargazers:14Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:12Issues:0Issues:0