Swarup Saha (swarupsro)

swarupsro

Geek Repo

Company:MTB

Location:Bangladesh

Home Page:https://swarup.net

Twitter:@swarupsro

Github PK Tool:Github PK Tool

Swarup Saha's repositories

AboutSecurity

A list of payload and bypass lists for penetration testing and red team infrastructure build.

Stargazers:0Issues:0Issues:0

adb-download-all

ADB Download All Files - A dirty shell script to adb pull all readable files using adb pull & base64

License:GPL-3.0Stargazers:0Issues:0Issues:0

AllVideoPocsFromHackerOne

This script grab public report from hacker one and make some folders with poc videos

Stargazers:0Issues:0Issues:0

AndroidSecNotes-1

Self curated notes related to android application security.

License:MITStargazers:0Issues:1Issues:0

awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-network-automation

Curated Awesome list about Network Automation

License:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-Telegram-OSINT

📚 A Curated List of Awesome Telegram OSINT Tools, Sites & Resources

Stargazers:0Issues:0Issues:0

bug-bounty-dorks

List of Google Dorks for sites that have responsible disclosure program / bug bounty program

Stargazers:0Issues:0Issues:0

Bug-Bounty-Roadmaps

Bug Bounty Roadmaps

Stargazers:0Issues:0Issues:0

Bug-Bounty-Scripts

The scripts I write to help me on my bug bounty hunting

License:GPL-3.0Stargazers:0Issues:0Issues:0

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

Stargazers:0Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Stargazers:0Issues:0Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Stargazers:0Issues:0Issues:0

katacoda-scenarios

Katacoda Scenarios

Stargazers:0Issues:2Issues:0

kubernetes-goat

Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Lockdoor-Framework

🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

License:GPL-3.0Stargazers:0Issues:0Issues:0

MagiskOnEmulator

Install Magisk on Official Android Emulator

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rfi-lfi-payload-list

🎯 RFI/LFI Payload List

License:MITStargazers:0Issues:0Issues:0

Sqli_Edited_Version

Edited SQLi Audi lab series so that it can work in kali linux with PhpVersion 7+

Language:PHPStargazers:0Issues:0Issues:0

sub404

A python tool to check subdomain takeover vulnerability

License:GPL-3.0Stargazers:0Issues:0Issues:0

subscraper

Subdomain enumeration through various techniques

License:GPL-3.0Stargazers:0Issues:0Issues:0

threat-dragon

An open source, online threat modelling tool from OWASP

License:Apache-2.0Stargazers:0Issues:0Issues:0

V3n0M-Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Vulnerable-Web-Application

OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wslu

A collection of utilities for Windows 10 Linux Subsystems

License:GPL-3.0Stargazers:0Issues:0Issues:0

zero-crack

webapps crack tools

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0