redwan-cse
Cyber Security Professional | President @ Jagannath University IT Society
Fast Cyber DefenseDhaka
Pinned Repositories
bashbunny-payloads
The Official Bash Bunny Payload Repository
BugBountyStuff
centos9-sysadmin-handbook
content
The content behind MDN Web Docs
CSEPL-2019
CVE-2023-36003-POC
Privilege escalation using the XAML diagnostics API (CVE-2023-36003)
DevOpsGuidebook
Flipper
Playground (and dump) of stuff I make or modify for the Flipper Zero
OSINT_Collection
Maintained collection of OSINT related resources. (All Free & Actionable)
pets-finder
redwan-cse's Repositories
redwan-cse/pets-finder
redwan-cse/OSINT_Collection
Maintained collection of OSINT related resources. (All Free & Actionable)
redwan-cse/bashbunny-payloads
The Official Bash Bunny Payload Repository
redwan-cse/BugBountyStuff
redwan-cse/centos9-sysadmin-handbook
redwan-cse/content
The content behind MDN Web Docs
redwan-cse/CSEPL-2019
redwan-cse/CVE-2023-36003-POC
Privilege escalation using the XAML diagnostics API (CVE-2023-36003)
redwan-cse/DevOpsGuidebook
redwan-cse/Flipper
Playground (and dump) of stuff I make or modify for the Flipper Zero
redwan-cse/godot
Godot Engine – Multi-platform 2D and 3D game engine
redwan-cse/IDM-Activation-Script
An open source tool to activate and reset trial of Internet Download Manager
redwan-cse/JnU_eLibrary
redwan-cse/Kali-for-Penetration-Testers
Kali for Penetration Testers, by EC-Council
redwan-cse/MagiskOnWSA
Integrate Magisk root and Google Apps (OpenGApps) into WSA (Windows Subsystem for Android)
redwan-cse/marko
A declarative, HTML-based language that makes building web apps fun
redwan-cse/MK16-SpiderCat
SpiderCat is an advanced reconnaissance payload that aims to concatanate targets into an Obsidian spider web framework. It allows security professionals to keep track of their targets and how they are connected. SpiderCat conducts advanced reconnaissance on targets, gathering intel such as the users email, systems information, geolocation & more
redwan-cse/MS-DOS
The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes
redwan-cse/nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
redwan-cse/omg-payloads
Official payload library for the O.MG line of products from Mischief Gadgets
redwan-cse/PhishDF
redwan-cse/redwan-cse
Config files for my GitHub profile.
redwan-cse/SQA-Notes
redwan-cse/URL-Shortener-Django
redwan-cse/usbrubberducky-payloads
The Official USB Rubber Ducky Payload Repository
redwan-cse/vmprotect-3.5.1