Code Monkey home page Code Monkey logo

Saikrishna's Projects

corsme icon corsme

Cross Origin Resource Sharing MisConfiguration Scanner

corsx icon corsx

Cross Origin Resource Sharing Scanner (CORS Scanner)

credential-dumping icon credential-dumping

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks

crimson icon crimson

Reconstruction and automation of the reconnaissance phase.

cybersecurity-books icon cybersecurity-books

Here you will get awesome collection of mostly all well-known and usefull cybersecurity books from beginner level to expert for all cybersecurity positions

d4rkxss icon d4rkxss

A list of useful payloads and Bypass for Web Application Security and Bug Bounty/CTF

deepdarkcti icon deepdarkcti

Collection of Cyber Threat Intelligence sources from the deep and dark web

defaultcreds-cheat-sheet icon defaultcreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

devops-guide icon devops-guide

DevOps Guide - Development to Production all configurations with basic notes to debug efficiently.

dexcalibur icon dexcalibur

[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.

dump icon dump

Stuff that doesn't deserves its own repository.

favfreak icon favfreak

Making Favicon.ico based Recon Great again !

fernbachapi icon fernbachapi

Fernbach is a vulnerable API written in the Flask micro web framework. The intent of this API is for testing the OWASP top ten vulnerabilities in an API environment.

fsociety icon fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

fuxploider icon fuxploider

File upload vulnerability scanner and exploitation tool.

fuzzdb icon fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

fyi icon fyi

Repo of all my articles and publications.

ghunt icon ghunt

🕵️‍♂️ Investigate Google emails and documents.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.