Farhan Ahmed (0xf4r)

0xf4r

Geek Repo

Company:Kensington Mortgages (Barclays Bank UK Group)

Location:United Kingdon

Home Page:https://www.linkedin.com/in/0xf4r

Twitter:@0xf4r

Github PK Tool:Github PK Tool

Farhan Ahmed's starred repositories

90DaysOfCyberSecurity

This repository contains a 90-day cybersecurity study plan, along with resources and materials for learning various cybersecurity concepts and technologies. The plan is organized into daily tasks, covering topics such as Network+, Security+, Linux, Python, Traffic Analysis, Git, ELK, AWS, Azure, and Hacking. The repository also includes a `LEARN.md

License:MITStargazers:5545Issues:0Issues:0

Security_Engineer_Interview_Questions

Every Security Engineer Interview Question From Glassdoor.com

Stargazers:1147Issues:0Issues:0

Fooocus

Focus on prompting and generating

Language:PythonLicense:GPL-3.0Stargazers:38773Issues:0Issues:0

DragGAN

Unofficial Implementation of DragGAN - "Drag Your GAN: Interactive Point-based Manipulation on the Generative Image Manifold" (DragGAN 全功能实现,在线Demo,本地部署试用,代码、模型已全部开源,支持Windows, macOS, Linux)

Language:PythonStargazers:4989Issues:0Issues:0

lazyrecon

This script is intended to automate your reconnaissance process in an organized fashion

Language:ShellStargazers:1881Issues:0Issues:0

symbiote

Your target's phone's front and back cameras📸 can be accessed by sending a link🔗.

Language:PythonLicense:MITStargazers:775Issues:0Issues:0

bruter

Bruter is an OSINT tooling, an experiment to build a reconnaissance simple app to have fun 🕵️‍♂️

Language:GoLicense:GPL-3.0Stargazers:36Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3120Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Stargazers:418Issues:0Issues:0

Malware-Exhibit

🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

Language:AssemblyLicense:MITStargazers:953Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8251Issues:0Issues:0

google-dorks

Useful Google Dorks for WebSecurity and Bug Bounty

Stargazers:895Issues:0Issues:0

Cybersecurity-Resources

A Library of various cybersecurity resources

Stargazers:2215Issues:0Issues:0

awesome-threat-modelling

A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.

Language:DockerfileLicense:CC0-1.0Stargazers:1322Issues:0Issues:0
Language:HTMLStargazers:31Issues:0Issues:0

GCP-IAM-Privilege-Escalation

A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.

Language:PythonLicense:BSD-3-ClauseStargazers:331Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4217Issues:0Issues:0

Cloud-Pentesting

This repository is in progress, it will keep updating as I come across to new learning materials. Feel free to contribute.

Stargazers:222Issues:0Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:1510Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58712Issues:0Issues:0

HackTools

The all-in-one browser extension for offensive security professionals 🛠

Language:TypeScriptStargazers:5634Issues:0Issues:0

AvillaForensics

Avilla Forensics 3.0

Language:C#License:NOASSERTIONStargazers:661Issues:0Issues:0

WhatsApp-Key-Database-Extractor

The most advanced and complete solution for extracting WhatsApp key/DB from package directory (/data/data/com.whatsapp) without root access.

Language:PythonLicense:MITStargazers:452Issues:0Issues:0

2FAGmailPhising

Phising 2FA Gmail

Language:HTMLStargazers:91Issues:0Issues:0

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:1299Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4750Issues:0Issues:0

awesome-google-vrp-writeups

🐛 A list of writeups from the Google VRP Bug Bounty program

Language:PythonStargazers:1096Issues:0Issues:0