Pinned Repositories
31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
90DaysOfDevOps
This repository is my documenting repository for learning the world of DevOps. I started this journey on the 1st January 2022 and I plan to run to March 31st for a complete 90-day romp on spending an hour a day including weekends to get a foundational knowledge across a lot of different areas that make up DevOps.
AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
awesome-cloud-security
🛡️ Awesome Cloud Security Resources ⚔️
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
Awesome-WAF
🔥 Everything about web-application firewalls (WAF).
Basic-Machine-Learning
This is a repo of basic Machine Learning!
BruteXSS
BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar Khan in CLI. I just redesigned it and made it GUI for more convienience.
BugBountyTipsAndWriteup
C99-Shell
Öncelikle bu sheller pek bir hacker tarafında bulunan sheller değildir.Özel kodlanmış c99 shelldir.Bu private c99 shell ile sunucudaki sitelere rahat bir şekilde girebilirsiniz.Düzenleme silme işlemlerini diğer c99 shelle göre daha rahat uyguluyabilirsiniz.Komut işlemleri diğer c99 shell gibidir. /Var/Named komutu sunucudaki siteleri l
mangeshmatke9's Repositories
mangeshmatke9/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
mangeshmatke9/90DaysOfDevOps
This repository is my documenting repository for learning the world of DevOps. I started this journey on the 1st January 2022 and I plan to run to March 31st for a complete 90-day romp on spending an hour a day including weekends to get a foundational knowledge across a lot of different areas that make up DevOps.
mangeshmatke9/awesome-cloud-security
🛡️ Awesome Cloud Security Resources ⚔️
mangeshmatke9/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
mangeshmatke9/Awesome-WAF
🔥 Everything about web-application firewalls (WAF).
mangeshmatke9/Basic-Machine-Learning
This is a repo of basic Machine Learning!
mangeshmatke9/BruteXSS
BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar Khan in CLI. I just redesigned it and made it GUI for more convienience.
mangeshmatke9/BugBountyTipsAndWriteup
mangeshmatke9/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
mangeshmatke9/CVE-2022-0847-dirty-pipe-checker
Bash script to check for CVE-2022-0847 "Dirty Pipe"
mangeshmatke9/CVE-2022-0847-DirtyPipe-Exploits
A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
mangeshmatke9/get-urls-cli
Get all URLs in a text file or stdin
mangeshmatke9/HowToHunt
Collection of methodology and test case for various web vulnerabilities.
mangeshmatke9/infosec-tips
Infosec writeups, Bug bounty tips,Tweets & Many more
mangeshmatke9/MS17-010
MS17-010
mangeshmatke9/Network-Security-Interview-questions-and-answers
mangeshmatke9/Notes
mangeshmatke9/OneListForAll
Rockyou for web fuzzing
mangeshmatke9/phoneinfoga
Information gathering & OSINT framework for phone numbers
mangeshmatke9/PowerShellForPentesters
Course repository for PowerShell for Pentesters Course
mangeshmatke9/pwntools
CTF framework and exploit development library
mangeshmatke9/python-cheatsheet
Comprehensive Python Cheatsheet
mangeshmatke9/red-python-scripts
mangeshmatke9/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
mangeshmatke9/Security_Engineer_Interview_Questions
Every Security Engineer Interview Question From Glassdoor.com
mangeshmatke9/SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
mangeshmatke9/tensorflow
An Open Source Machine Learning Framework for Everyone
mangeshmatke9/VAmPI
Vulnerable REST API with OWASP top 10 vulnerabilities for security testing
mangeshmatke9/vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
mangeshmatke9/Web-Attack-Cheat-Sheet
Web Attack Cheat Sheet