Afeef Khateeb (A-khateeb)

A-khateeb

Geek Repo

Company:@jfrog

Location:world

Home Page:https://afeef.me

Twitter:@khateebafeef

Github PK Tool:Github PK Tool

Afeef Khateeb's starred repositories

cdncheck

A utility to detect various technology for a given IP address.

Language:GoLicense:MITStargazers:727Issues:0Issues:0

S1EM

This project is a SIEM with SIRP and Threat Intel, all in one.

Language:ShellLicense:MITStargazers:394Issues:0Issues:0

pi-pwnbox-rogueap

Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap :bulb:

Language:ShellLicense:GPL-3.0Stargazers:1620Issues:0Issues:0

subscraper

Subdomain and target enumeration tool built for offensive security testing

Language:PythonLicense:GPL-3.0Stargazers:756Issues:0Issues:0

awesome-list

Cybersecurity oriented awesome list

License:CC-BY-SA-4.0Stargazers:777Issues:0Issues:0

dns

DNS library in Go

Language:GoLicense:BSD-3-ClauseStargazers:7858Issues:0Issues:0

Reloader

A Kubernetes controller to watch changes in ConfigMap and Secrets and do rolling upgrades on Pods with their associated Deployment, StatefulSet, DaemonSet and DeploymentConfig – [✩Star] if you're using it!

Language:GoLicense:Apache-2.0Stargazers:7107Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:3061Issues:0Issues:0

auto-change-tor-ip

Automatically change tor ip address over time when accessing the internet. Make it private and safe for you

Language:PythonLicense:MITStargazers:93Issues:0Issues:0

puredns

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

Language:GoLicense:GPL-3.0Stargazers:1607Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:1930Issues:0Issues:0

artifactory-scripts

Scripts for Artifactory (Usually, for REST API), community driven.

Language:GroovyLicense:Apache-2.0Stargazers:147Issues:0Issues:0

Http-Asynchronous-Reverse-Shell

[POC] Asynchronous reverse shell using the HTTP protocol.

Language:C#License:MITStargazers:267Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:15Issues:0Issues:0

jfrog-registry-operator

Enhancing AWS Security: JFrog's Seamless Integration and the Power of AssumeRole

Language:GoLicense:Apache-2.0Stargazers:18Issues:0Issues:0

chaos-client

Go client to communicate with Chaos DB API.

Language:GoLicense:MITStargazers:610Issues:0Issues:0

jfrog-client-go

All go clients for JFrog products

Language:GoLicense:Apache-2.0Stargazers:255Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language:ShellLicense:AGPL-3.0Stargazers:1852Issues:0Issues:0

WiFi-password-stealer

Simple Windows and Linux keystroke injection tool that exfiltrates stored WiFi data (SSID and password).

Language:PowerShellLicense:GPL-2.0Stargazers:339Issues:0Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:85Issues:0Issues:0

awesome-reversing

A collection of resources to learn Reverse Engineering from start!

Stargazers:1003Issues:0Issues:0

ESP32-Sour-Apple

Crashes iOS 17 Devices using a really any device

Language:PythonLicense:GPL-3.0Stargazers:421Issues:0Issues:0

Complete-System-Design

This repository contains everything you need to become proficient in System Design

License:MITStargazers:3686Issues:0Issues:0

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security.

Language:PythonLicense:Apache-2.0Stargazers:1547Issues:0Issues:0

DigiSpark-Scripts

USB Rubber Ducky type scripts written for the DigiSpark.

Language:C++License:MITStargazers:1858Issues:0Issues:0

pico-ducky

Create a USB Rubber Ducky like device using a Raspberry PI Pico

Language:PythonLicense:GPL-2.0Stargazers:2193Issues:0Issues:0

Rubberduck

Every programmer needs a rubberduck. COM add-in for the VBA & VB6 IDE (VBE).

Language:C#License:GPL-3.0Stargazers:1877Issues:0Issues:0

PIGSM

GSM Base Station on Raspberry Pi using CalypsoBTS

Language:PythonStargazers:21Issues:0Issues:0

SecurityResearcher-Note

Cover various security approaches to attack techniques and also provides new discoveries about security breaches.

Language:PowerShellStargazers:414Issues:0Issues:0

postleaks

Search for sensitive data in Postman public library.

Language:PythonLicense:GPL-3.0Stargazers:165Issues:0Issues:0