Pinned Repositories
210-CT-COURSEWORK
angular-app
awesome-bug-bounty
A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
awesome-reversing
A curated list of awesome reversing resources
computer-science
:mortar_board: Path to a free self-taught education in Computer Science!
Cookbook
The Data Engineering Cookbook
diodb
Open-source vulnerability disclosure and bug bounty program database.
katoolin
Automatically install all Kali linux tools
learnxinyminutes-docs
Code documentation written as code! How novel and totally my idea!
Devesh0's Repositories
Devesh0/210-CT-COURSEWORK
Devesh0/angular-app
Devesh0/awesome-bug-bounty
A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
Devesh0/Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
Devesh0/awesome-reversing
A curated list of awesome reversing resources
Devesh0/computer-science
:mortar_board: Path to a free self-taught education in Computer Science!
Devesh0/Cookbook
The Data Engineering Cookbook
Devesh0/diodb
Open-source vulnerability disclosure and bug bounty program database.
Devesh0/katoolin
Automatically install all Kali linux tools
Devesh0/learnxinyminutes-docs
Code documentation written as code! How novel and totally my idea!
Devesh0/Lego-Robot-challenge
Devesh0/lpeworkshop
Windows / Linux Local Privilege Escalation Workshop
Devesh0/Mind-Expanding-Books
:books: Books that will blow your mind
Devesh0/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
Devesh0/OSINT-Framework
OSINT Framework
Devesh0/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Devesh0/personal-portfolio
Devesh0/PhoneInfoga
Advanced information gathering & OSINT framework for phone numbers
Devesh0/Python
All Algorithms implemented in Python
Devesh0/python-loadbalancer
Supplementary Repository for writing a Python Load balancer Tutorial
Devesh0/Resources-for-Beginner-Bug-Bounty-Hunters
A list of resources for those interested in getting started in bug bounties
Devesh0/searchkit
React UI components / widgets. The easiest way to build a great search experience with Elasticsearch.
Devesh0/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Devesh0/server-calls-load_balancer
Devesh0/SoftwareEngineering
Devesh0/TransactionAPI
Devesh0/Virtual-Robot