Pinned Repositories
Awesome-Cloud-PenTest
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
CEH-in-bullet-points
💻 Certified ethical hacker summary in bullet points
CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ
Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)
GodGenesis
A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.
google-dorks
Useful Google Dorks for WebSecurity and Bug Bounty
infosec-cheat-sheets
I do not own nor did I create these. I simply found publicly available cheat sheets and compiled a list for InfoSec students. This list contains a variety of screenshots for Tools/Networking Concepts/Cryptography/Linux Commands/OSINT/Python/etc.
POC-of-CVE-2022-36271
This is working POC of CVE-2022-36271
Vulnerability
WhatsApp-Exploit
1-Click RCE via WhatsApp For Windows
SaumyajeetDas's Repositories
SaumyajeetDas/GodGenesis
A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.
SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ
Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)
SaumyajeetDas/WhatsApp-Exploit
1-Click RCE via WhatsApp For Windows
SaumyajeetDas/Vulnerability
SaumyajeetDas/Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
SaumyajeetDas/Datasets-Recon
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
SaumyajeetDas/HowToHunt
Collection of methodology and test case for various web vulnerabilities.
SaumyajeetDas/JoshMorrisonBug-bounty
Bug Bounty Notes
SaumyajeetDas/KnowledgeSharing
SaumyajeetDas/Penetration-List
Penetration-List: A comprehensive resource for testers, covering all types of vulnerabilities and materials used in Penetration Testing. Includes payloads, dorks, fuzzing materials, and offers in-depth theory sections. Visit our Medium profile for more information.
SaumyajeetDas/Poc-Monitor
🔍 Github CVE POC 信息监控推送 🚀
SaumyajeetDas/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
SaumyajeetDas/Web_Hacking
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
SaumyajeetDas/CVE-2022-21894
baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability
SaumyajeetDas/Apache-Superset
SaumyajeetDas/buckethunter
A tool to find cloud buckets from Domains and Subdomains using Google, DNS, Gray Hat Warfare and all might Scraping
SaumyajeetDas/columbus
An advanced subdomain discovery service with fast, powerful and easy to use API and DNS history.
SaumyajeetDas/CVE-2023-38646
POC for CVE-2023-38646
SaumyajeetDas/cymulate-framework
A framework to help red team construct fully customizable and automated APT attacks easily.
SaumyajeetDas/EDR-Preloader
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
SaumyajeetDas/lal0ne_vulnerability
收集、整理、修改互联网上公开的漏洞POC
SaumyajeetDas/mingw-builds-binaries
MinGW-W64 compiler binaries
SaumyajeetDas/mitre_attack_csv
MITRE ATT&CK in CSV form
SaumyajeetDas/Nday-Exploit-Plan
历史漏洞的细节以及利用方法汇总收集
SaumyajeetDas/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
SaumyajeetDas/Security-Hub
Security Books, Mind-Maps, Vulnerabilities Notes, methodologies, fuzzing lists, writeups, disclosed reports and Bug-Bounty-Tips
SaumyajeetDas/test
SaumyajeetDas/TOP
TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
SaumyajeetDas/VsCodeExtLure
Popping Shells With VS Code Extensions
SaumyajeetDas/VulnPoc
PoC. Severity critical.