- Pune, India
- https://linuxsysadm.in
- @MiteshShah05
- in/MiteshShah05
Highlights
Lists (3)
Sort Name ascending (A-Z)
Starred repositories
pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching
Collection of handy online tools for developers, with great UX.
The most intuitive desktop API client. Organize and execute REST, GraphQL, WebSockets, Server Sent Events, and gRPC 🦬
Build smaller, faster, and more secure desktop and mobile applications with a web frontend.
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…
FULL Augment Code, Claude Code, Cluely, CodeBuddy, Comet, Cursor, Devin AI, Junie, Kiro, Leap.new, Lovable, Manus Agent Tools, NotionAI, Orchids.app, Perplexity, Poke, Qoder, Replit, Same.dev, Trae…
A free, open-source SaaS app starter for React & Node.js with superpowers. Full-featured. Community-driven.
An open-source AI agent that brings the power of Gemini directly into your terminal.
A powerful AI coding agent. Built for the terminal.
Agentic LLM Vulnerability Scanner / AI red teaming kit 🧪
No-as-a-Service (NaaS) is a simple API that returns a random rejection reason. Use it when you need a realistic excuse, a fun “no,” or want to simulate being turned down in style.
CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec, Compliance/Audit Management, Privacy and supporting +100 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PC…
Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking
MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.
WhatsApp spy - logs online/offline events from ANYONE in the world
Angry IP Scanner - fast and friendly network scanner
ZFS Automatic Snapshot Service for Linux
Morgan is a powerful tool designed to help security researchers, developers, and security auditors identify sensitive information, vulnerabilities, and potential risks within JavaScript files on we…
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
🤖 The free, Open Source alternative to OpenAI, Claude and others. Self-hosted and local-first. Drop-in replacement for OpenAI, running on consumer-grade hardware. No GPU required. Runs gguf, transf…
Injectra is a Python-based tool for injecting custom payloads into various file types using their magic numbers. It supports file types like zip, rar, docx, jpg, and more, allowing for customizable…