Fawad khan (Fawadkhanfk)

Fawadkhanfk

Geek Repo

Location:Pakistan

Twitter:@MrrFawadkhann

Github PK Tool:Github PK Tool

Fawad khan's repositories

Hunting-Tips

Tips For Bug Bounty Hunters

RIUS

RTLO Injection URI Spoofing

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

All-in-One-WP-Migration-Backup-Finder

All-in-One WP Migration-Backup-Finder

Language:PythonStargazers:0Issues:0Issues:0

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Language:PythonStargazers:0Issues:0Issues:0

awesome-chatgpt-prompts

This repo includes ChatGPT promt curation to use ChatGPT better.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:0Issues:0Issues:0

Blind-XSS-Manager

Never forget where you inject.

Language:JavaScriptStargazers:0Issues:0Issues:0

Cloud-Security-Attacks

Azure and AWS Attacks

Stargazers:0Issues:0Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

csprecon

Reconnaissance tool based on Content Security Policy

Language:GoLicense:MITStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dora

Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Fawadkhanfk

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

GCTExposer

GCTExposer - Discover sub-domains by searching through Certificate Transparency logs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GitGot

Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.

License:LGPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

inventory

Asset inventory on public bug bounty programs.

Stargazers:0Issues:0Issues:0

Log4j-RCE-Exploiter

Scanner for Log4j RCE CVE-2021-44228

Language:ShellStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Moriarty-Project

This tool gives information about the phone number that you entered.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

openai-cookbook

Examples and guides for using the OpenAI API

Stargazers:0Issues:0Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Language:JavaStargazers:0Issues:0Issues:0

SerpScan

Serpscan is a powerfull php script designed to allow you to leverage the power of dorking straight from the comfort of your command line.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

SOC-OpenSource

This is a Project Designed for Security Analysts and all SOC audiences who wants to play with implementation and explore the Modern SOC architecture.

License:CC0-1.0Stargazers:0Issues:0Issues:0

WhatsMyName

This repository has the unified data required to perform user enumeration on various websites. Content is in a JSON file and can easily be used in other projects.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

XSS-Catcher

Find blind XSS but why not gather data while you're at it.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0