10000 jaiguptanick (Jai Gupta) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View jaiguptanick's full-sized avatar

Block or report jaiguptanick

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Command line utility to inject and eject DLLs

C++ 673 105 Updated Jun 17, 2024

A Curated list of Security Resources for all connected things

2,928 513 Updated Jul 4, 2025

Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs

423 80 Updated Jun 3, 2025

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

Shell 639 87 Updated Jun 4, 2024

A web crawling tool which tests websites for SSL, Cookies and ADA compliance and also suggests ways to fix them.

JavaScript 26 9 Updated Dec 9, 2022

A powerful scanner to scan your Filesystem, S3, MySQL, Redis, Google Cloud Storage and Firebase storage for PII and sensitive data.

Python 399 42 Updated Jul 3, 2025

These are my checklists which I use during my hunting.

HTML 656 90 Updated Nov 30, 2023

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

2,364 486 Updated Nov 16, 2024

Tracking my progress for 100 days learning something new daily....

20 5 Updated May 7, 2023

⚡ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡

C++ 1,140 120 Updated Oct 10, 2023

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…

Go 4,511 856 Updated Jan 23, 2025

Enumerate the permissions associated with AWS credential set

Python 1,171 181 Updated Feb 5, 2024

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Shell 6,427 1,009 Updated Jun 3, 2025

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Python 3,065 405 Updated Jul 3, 2025

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

5,585 1,114 Updated Aug 14, 2024

🐬 A collection of awesome resources for the Flipper Zero device.

21,006 918 Updated Sep 27, 2024

This repo includes ChatGPT prompt curation to use ChatGPT and other LLM tools better.

JavaScript 130,159 17,255 Updated Jun 18, 2025

Interactive roadmaps, guides and other educational content to help developers grow in their careers.

TypeScript 330,307 42,268 Updated Jul 5, 2025

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Python 5,237 760 Updated Feb 8, 2025

BugBountyTips

JavaScript 411 84 Updated Apr 29, 2025

Pull out bits of URLs provided on stdin

Go 1,200 128 Updated Aug 12, 2023

Knock Subdomain Scan

Python 4,021 875 Updated Jun 5, 2025
JavaScript 74 21 Updated Sep 27, 2024

A curated list of resources related to Industrial Control System (ICS) security.

Python 1,788 456 Updated Jul 4, 2025

Sample images for testing Exif metadata retrieval.

614 141 Updated Apr 22, 2025

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,652 1,085 Updated Jun 7, 2025

One rule to crack all passwords. or atleast we hope so.

1,544 298 Updated Dec 9, 2021

😺 Running Hashcat on Google Colab with session backup and restore.

Jupyter Notebook 740 111 Updated Jan 14, 2022

Collection of methodology and test case for various web vulnerabilities.

6,486 1,813 Updated Jun 25, 2025
Next
0