Pinned Repositories
100-days-of-code
Fork this template for the 100 days journal - to keep yourself accountable (multiple languages available)
auth_analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
awesomeaakash.github.io
Awesome Aakash Blog
bashrc
My bashrc file
blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
bugbounty101
An entry level resource to learning bug bounty.
CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Web-Security-Learning
Web-Security-Learning
awesomeaakash's Repositories
awesomeaakash/bugbounty101
An entry level resource to learning bug bounty.
awesomeaakash/Web-Security-Learning
Web-Security-Learning
awesomeaakash/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
awesomeaakash/100-days-of-code
Fork this template for the 100 days journal - to keep yourself accountable (multiple languages available)
awesomeaakash/auth_analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
awesomeaakash/awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
awesomeaakash/awesomeaakash.github.io
Awesome Aakash Blog
awesomeaakash/bucket-stream
Find interesting Amazon S3 Buckets by watching certificate transparency logs.
awesomeaakash/CommandGenInterface
Simple vueJS based command generator which I developed in order to learn vueJS a little bit more.
awesomeaakash/CTF-notes
Everything needed for doing CTFs
awesomeaakash/dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
awesomeaakash/Exploit-Challenges
A collection of vulnerable ARM binaries for practicing exploit development
awesomeaakash/Exploit-Development-Notes
Inspire from this post -> https://0x00sec.org/t/securitytube-net-exploit-research-development-megaprimer/974
awesomeaakash/From-Newbie-to-Windows-Security-Pro
👨🏻🏫A 5 day Windows Security Courses by cqureacademy
awesomeaakash/GolangTraining
Training for Golang (go language)
awesomeaakash/hacker
Hacker is a Jekyll theme for GitHub Pages
awesomeaakash/JAWS
JAWS - Just Another Windows (Enum) Script
awesomeaakash/juice-shop
OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.
awesomeaakash/libpython
A library of Python 3 code snippets for learning problem solving & developing efficient code
awesomeaakash/MBE
Course materials for Modern Binary Exploitation by RPISEC
awesomeaakash/MS17-010
MS17-010
awesomeaakash/OSCE-Preparation
Materials and Notes and codes in my OSCE Preparation Journey
awesomeaakash/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
awesomeaakash/pentest-guide
Penetration tests cases, resources and guidelines.
awesomeaakash/secrets
Offsec Pentest and Bug Bounty Notes
awesomeaakash/Security-Research
Exploits written by the Rhino Security Labs team
awesomeaakash/Software-Security-Learning
Software-Security-Learning
awesomeaakash/tmux-config
Tmux configuration, that supercharges your tmux to build cozy and cool terminal environment
awesomeaakash/vulnsearch
A deep look at some recon methodologies and web-application vulnerabilities of my interest where I will merge all my notes gathered from books, videos, articles and own experience with bug bounty hunting / web and network hacking
awesomeaakash/windowsblindread
A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system