Afeef Khateeb (A-khateeb)

A-khateeb

Geek Repo

Company:@jfrog

Location:world

Home Page:https://afeef.me

Twitter:@khateebafeef

Github PK Tool:Github PK Tool

Afeef Khateeb's starred repositories

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

netshoot

a Docker + Kubernetes network trouble-shooting swiss-army container

Language:ShellLicense:Apache-2.0Stargazers:7941Issues:125Issues:60

pwnagotchi

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

Language:JavaScriptLicense:NOASSERTIONStargazers:7336Issues:241Issues:658

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Language:PythonStargazers:5350Issues:339Issues:0

BlackFriday-GPTs-Prompts

List of free GPTs that doesn't require plus subscription

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:3973Issues:32Issues:691

awesome-forensics

A curated list of awesome forensic analysis tools and resources

CCTV

Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings

Language:JavaScriptLicense:GPL-3.0Stargazers:2266Issues:30Issues:26

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:1513Issues:23Issues:41

Powershell-RAT

Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:811Issues:17Issues:13

CyberSecurity

A collection of essential and foundational cybersecurity knowledge, thoughtfully organized for easy comprehension.

asnmap

Go CLI and Library for quickly mapping organization network ranges using ASN information.

Language:GoLicense:MITStargazers:684Issues:17Issues:32

pdtm

ProjectDiscovery's Open Source Tool Manager

Language:GoLicense:MITStargazers:669Issues:19Issues:61

OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

devops-tools

Curated List of Best DevOps Tools

xmap

XMap is a fast network scanner designed for performing Internet-wide IPv6 & IPv4 network research scanning.

Language:CLicense:Apache-2.0Stargazers:342Issues:8Issues:20

edu-resources

An awesome list of cybersecurity educational resources

Learning-EDR-and-EDR_Evasion

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

Language:C++License:MITStargazers:233Issues:7Issues:0

Ominis-OSINT

This Python application is an OSINT (Open Source Intelligence) tool called "Ominis OSINT - Web Hunter." It performs online information gathering by querying Google for search results related to a user-inputted query. The tool extracts relevant information such as titles, URLs, and potential mentions of the query in the results.

Language:PythonLicense:MITStargazers:189Issues:4Issues:4

Awesome-Dorks

Dorks for Bug Bounty Hunting

License:GPL-3.0Stargazers:132Issues:3Issues:0

telegram-similar-channels

Telegram similar channels search tool (CLI + Maltego)

Bypass-authentication-GitHub-Enterprise-Server

The authentication bypass vulnerability in GitHub Enterprise Server (GHES) allows an unauthorized attacker to access an instance of GHES without requiring pre-authentication. The vulnerability affects all GHES versions prior to 3.13.0.

Stargazers:46Issues:0Issues:0

Web-Penetration-Testing-Course

Web Penetration Testing Course Materials

Stargazers:31Issues:0Issues:0

Remote-administration-tools-archive

Here are +200 different rats some with source code

Language:AutoItStargazers:28Issues:0Issues:0

Network_Hacking_Scripts

Python Prototype Scripts to Exploit or Discover Network vulnerabilities and misconfiguration.

Language:PythonStargazers:18Issues:0Issues:0