![aws logo](https://raw.githubusercontent.com/github/explore/fbceb94436312b6dacde68d122a5b9c7d11f9524/topics/aws/aws.png)
- Yangon, Myanmar (Burma)
-
21:17
- 6h30m ahead - @r1skkam
- in/r1skkam
Lists (32)
Sort Name ascending (A-Z)
AD
12Mar22SatAPI
03Mar22ThuBar_QR_code_reader_scanner
25Aug22ThuBlockchain_SmartContract
20220906TueBlue Team
30Aug22TueBuffer Overflow
08Mar22TueBug Hunting
29Aug22Moncaptcha
12Mar22SatCloud
03Mar22ThuCrypto 101
02Mar22WedCVE
30Aug22TueDevSecOps
23Aug22TueExploit
29Aug22MonLocal Privilege Esclation
20220919Monlog4j
31Aug22WedMalware
23Aug22TueMicrosoft
20220907WedMITRE
11Mar22FriMobile
02Mar22WedMonitoring
10Mar22ThuOSINT
12Mar22SatOWASP
08Mar22TuePhishing
20220902FriPython
02Mar22WedRed Team
12Mar22SatReports
30Aug22TueReverse-Engineering
26Aug22FriSIGMA
30Aug22TueStarred Repositories
Curated repositories that I have starred.Threat Hunting
12Mar22SatWarGame
20220908ThuWeb Pentest
09Mar22Wed- All languages
- ASP
- Assembly
- Astro
- Batchfile
- C
- C#
- C++
- CSS
- Dockerfile
- EJS
- Go
- HCL
- HTML
- Handlebars
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Lua
- MDX
- Makefile
- Markdown
- Meson
- Nim
- Nunjucks
- OCaml
- Objective-C
- PHP
- Perl
- PowerShell
- Python
- Ruby
- Rust
- SCSS
- Scheme
- Shell
- Smarty
- Solidity
- Svelte
- Swift
- TeX
- TypeScript
- V
- VBA
- VBScript
- Vim Script
- Vue
- XSLT
- YARA
- Zeek
Starred repositories
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
A collection of Turbo Intruder scripts.
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
🔮 ChatGPT Desktop Application (Mac, Windows and Linux)
⭐Github Ranking⭐ Github stars and forks ranking list. Github Top100 stars list of different languages. Automatically update daily. | Github仓库排名,每日自动更新
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
The goal of this repository is to document the most common techniques to bypass AppLocker.
A centralized resource for previously documented WDAC bypass techniques
🎮 GraphQL IDE for better development workflows (GraphQL Subscriptions, interactive docs & collaboration)
SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty
Deserialization payload generator for a variety of .NET formatters
A curated list of awesome resources about Electron.js (in)security
A python script that finds endpoints in JavaScript files
Burp Extension for a passive scanning JS files for endpoint links.
A Python script designed to monitor bug bounty programs for any changes and promptly notify users.
A Post-exploitation Toolset for Interacting with the Microsoft Graph API
Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
A script to download all the challenges and files from the CTFd instance.
A large collection of system log datasets for AI-driven log analytics [ISSRE'23]