MahmoudHard's repositories

developer-roadmap

Roadmap to becoming a web developer in 2017

API-Security-Checklist

Checklist of the most important security countermeasures when designing,testing, and releasing your API

License:MITStargazers:0Issues:1Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:2Issues:0

BackPocket

Implementation of some codes from the books i read

Language:PythonStargazers:0Issues:2Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

Stargazers:0Issues:2Issues:0

coding-interview-university

A complete computer science study plan to become a software engineer.

License:CC-BY-SA-4.0Stargazers:0Issues:2Issues:0

computer-science

:mortar_board: Path to a free self-taught education in Computer Science!

License:MITStargazers:0Issues:1Issues:0

cs-video-courses

List of Computer Science courses with video lectures.

Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0

pentest-bookmarks

Open Penetration Testing Bookmarks Collection

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:1Issues:0

HackVault

A container repository for my public web hacks!

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Language:JavaScriptStargazers:0Issues:0Issues:0

LIEF

LIEF - Library to Instrument Executable Formats

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

linux-insides

A little bit about a linux kernel

Stargazers:0Issues:1Issues:0

OSCP-cheat-sheet

list of useful commands, shells and notes related to OSCP

Language:ShellStargazers:0Issues:0Issues:0

OSCP_Review

How to Pass OSCP Exam

Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:2Issues:0

Resource-List

GitHub Project Resource List

Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:1Issues:0

security

Stuff about it-security that might be good to know

Language:CSSStargazers:0Issues:1Issues:0

stuxnet

Open-source decompile of Stuxnet/myRTUs

Language:CStargazers:0Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:0Issues:1Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

Unix-PrivEsc

Local UNIX PrivEsc Aggregation

Language:CStargazers:0Issues:0Issues:0

write-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

Language:CStargazers:0Issues:2Issues:0