Abdulrahman ALQunaibit (AbdulrahmanQu)

AbdulrahmanQu

Geek Repo

Company:Ministry

Location:Riyadh

Home Page:https://aqunaibit.wordpress.com

Twitter:@Abdulrahman_Qu

Github PK Tool:Github PK Tool

Abdulrahman ALQunaibit's starred repositories

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

face-api.js

JavaScript API for face detection and face recognition in the browser and nodejs with tensorflow.js

Language:TypeScriptLicense:MITStargazers:16457Issues:341Issues:829

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8190Issues:314Issues:78

awesome-incident-response

A curated list of tools for incident response

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3740Issues:215Issues:452

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:2928Issues:65Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2602Issues:165Issues:98

malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1686Issues:81Issues:91

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:1541Issues:142Issues:114

DPAT

Domain Password Audit Tool for Pentesters

Language:PythonLicense:MITStargazers:886Issues:49Issues:12

barq

barq: The AWS Cloud Post Exploitation framework!

Language:PythonLicense:MITStargazers:385Issues:19Issues:0

apijam

GitHub repo for API Jam Workshop

Language:HTMLLicense:Apache-2.0Stargazers:279Issues:60Issues:24

SysinternalsEBPF

The Linux port of the Sysinternals Sysmon tool.

Language:CLicense:LGPL-2.1Stargazers:233Issues:18Issues:15

react-native-template

Minimal template with best practices and automation scripts for improved developer experience.

Language:TypeScriptLicense:MITStargazers:217Issues:11Issues:2

DAMM

Differential Analysis of Malware in Memory

Language:PythonLicense:GPL-2.0Stargazers:208Issues:31Issues:1

PIE

:mailbox: The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365

Language:PowerShellLicense:MITStargazers:178Issues:26Issues:10

DFIR-Resources

Some important DFIR Resources

License:CC-BY-4.0Stargazers:81Issues:3Issues:0

mbp-ubuntu-kernel

Ubuntu Kernel for MacBook Pro (incl. T2 patches) - All packages will be publish to the custom repo

InstaPy

📷 Instagram Bot - Like/Comment/Follow Automation Script

Language:PythonLicense:GPL-3.0Stargazers:23Issues:4Issues:3

CuckooTH

Cuckoo منصة تحليل البرمجيات الضارة

License:GPL-3.0Stargazers:6Issues:1Issues:0

apigee-scanner

Scans an organization for proxies that meet specific criteria.

Language:JavaScriptLicense:Apache-2.0Stargazers:3Issues:2Issues:0
Language:PythonStargazers:2Issues:2Issues:0