Asif baig's repositories

ksql

KSQL - the Streaming SQL Engine for Apache Kafka

Language:JavaLicense:Apache-2.0Stargazers:1Issues:1Issues:0

snallygaster

Tool to scan for secret files on HTTP servers

Language:PythonLicense:CC0-1.0Stargazers:1Issues:1Issues:0

airbash

a fully automated WPA PSK handshake capture script aimed at penetration testing

Language:CLicense:MITStargazers:0Issues:1Issues:0

arpag

Otomatik exploit aracΔ±

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

AutoNSE

Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

awesome-for-beginners

A list of awesome beginners-friendly projects.

Stargazers:0Issues:1Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:1Issues:0

burpcollaborator-docker

This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible the process of setting up and maintaining the server.

Language:ShellStargazers:0Issues:1Issues:0

CVE-2018-2628

Oracle Weblogic Server (10.3.6.0, 12.1.3.0, 12.2.1.2, 12.2.1.3) Deserialization Remote Command Execution Vulnerability (CVE-2018-2628)

Stargazers:0Issues:0Issues:0

CVE-2018-7600

Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002.

Language:PythonStargazers:0Issues:1Issues:0

darkflow

Translate darknet to tensorflow. Load trained weights, retrain/fine-tune using tensorflow, export constant graph def to mobile devices

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

drupwn

Drupal enumeration tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

hack

crawl hackerone reports

Language:PythonStargazers:0Issues:1Issues:0

HELK

The Hunting ELK

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

idn-protect-chrome

Chrome extension to alert and possibly block IDN/Unicode websites

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nemesis

A command-line network packet crafting and injection utility

Language:CLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

nmaptocsv

A simple python script to convert Nmap output to CSV

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

P4wnP1

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

serjs

A Java serializer in JavaScript

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

SharpShooter

Payload Generation Framework

Language:Visual BasicStargazers:0Issues:1Issues:0

SMBrute

SMB Protocol Bruteforce

Language:PythonStargazers:0Issues:1Issues:0

subfinder

SubFinder is a subdomain discovery tool that can discover massive amounts of valid subdomains for any target. It has a simple modular architecture and has been aimed as a successor to sublist3r project.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Trigger

Layer 4 Single Packet Authentication Linux kernel module utilizing Netfilter hooks and kernel supported Berkeley Packet Filters (BPF)

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

uniread

Uniread is Spritz like CLI fast reading software.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

WhatCMS

CMS Detection and Exploit Kit based on Whatcms.org API

Language:ShellStargazers:0Issues:1Issues:0

whatsapp-web-reveng

Reverse engineering WhatsApp Web.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:0Issues:1Issues:0

winfile

Original Windows File Manager (winfile) with enhancements

Language:CLicense:MITStargazers:0Issues:1Issues:0