local_host (sujayadkesar)

sujayadkesar

Geek Repo

Company:#!/Unsupervised/Learning

Location:127.0.0.1

Home Page:https://sujayadkesar.live

Github PK Tool:Github PK Tool

local_host's repositories

Linux-Privilege-Escalation

All Linux privilege Escalation methods are listed under one MarkDown🦁 i.e Kernel Exploits to Cronjobs

Language:CStargazers:16Issues:3Issues:0

auto-rec0n

Auto Recon is a Bash script for automating the reconnaissance phase of penetration testing. It performs various types of scans to gather information about the target domain, including IP details, domain reconnaissance, vulnerability scanning, network mapping, application fingerprinting, and Google dorks.

Language:ShellStargazers:5Issues:3Issues:0

reverse-shell-generator

A python based tool which dynamically generate the reverse-shell payload based on the user requirements🛡️💻

Language:PythonLicense:MITStargazers:5Issues:3Issues:0

sujayadkesar

A formal cybersecurity student 💻🛡️

terminal_portfolio

portfolio in terminal style created by only html css and javascript with diffrent themes aswell as shortcuts and autocomplete commands features.

Language:JavaScriptStargazers:4Issues:2Issues:0

web-dork

In the context of web application penetration testing, Google Dorks can be used to find vulnerabilities and sensitive information in websites. This involves searching for specific keywords or file types that can indicate the presence of vulnerabilities or sensitive information, such as login pages, database files, and backups.

Language:HTMLStargazers:4Issues:2Issues:0

DBMS-MINI-PROJECT

Bus4U Transport services built using Mongo-db Mainly focused on DATABSE-MANAGEMENT-SYSTEMS

Language:CSSLicense:MITStargazers:3Issues:2Issues:0

Let-s-Exploit

#Cybersec community

Language:HTMLLicense:MITStargazers:3Issues:2Issues:0

LinkHive

Gather all the links inside the webpage for a given target domain name

Language:PythonLicense:MITStargazers:3Issues:2Issues:0

pentesting-toolkit-on-docker

A multi-platform penetration testing toolkit that can be set-up with Docker 🐋

Language:DockerfileLicense:MITStargazers:2Issues:2Issues:1

portfolio

A portfolio website designed to display some of my skills✨🌈

Language:HTMLLicense:BSD-3-ClauseStargazers:2Issues:2Issues:0

searchbar

A Programmable search engine. In which search results are only focused on Cybersecurity resources

Language:HTMLStargazers:2Issues:2Issues:0

sujayadkesar.github.io

A walkthrough site made with jekyll in which you can see the writeups for HackTheBox and Tryhackme challenges , CTF's , machines and many more!

Language:RubyLicense:MITStargazers:2Issues:2Issues:0

Wifi-Deauther

A wifi-deauther using Nodemcu-ESP8266

Language:PascalLicense:MITStargazers:2Issues:1Issues:0

chatroom

Python based community chatroom !

Language:PythonStargazers:1Issues:2Issues:0

enum4linux

enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hosts

Language:PerlLicense:NOASSERTIONStargazers:1Issues:1Issues:0

IBM-Hyperledger-fabric

Exploring the permissioned Block chain network # IBM Hyperledger fabric

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:2Issues:0

linux-exploit-suggester-2

Linux Exploit Suggester-2 is a command-line tool that quickly identifies vulnerabilities in Linux systems and suggests exploits to gain access. It supports multiple distributions and has a simple interface for easy use. It is designed for research and educational purposes only and should not be used for illegal activities.

Language:PerlLicense:GPL-2.0Stargazers:1Issues:1Issues:0

SPF-Checker

Gathers the spf record of the given target domain using bash scripting ⚡

Language:ShellLicense:MITStargazers:1Issues:2Issues:0

thelocalh0st.github.io

A walkthrough site made with jekyll in which you can see the writeups for HackTheBox and Tryhackme challenges , CTF's , machines and many more!

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

Bug-Bounty-POC-Templates

UNDER DEVELOPMENT

Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Language:BatchfileStargazers:0Issues:2Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0