Habib0x (Habib0x0)

Habib0x0

Geek Repo

Location:/dev/null

Home Page:https://www.habib0x.com

Twitter:@Habib0x0

Github PK Tool:Github PK Tool

Habib0x's starred repositories

pyenv

Simple Python version management

NvChad

Blazing fast Neovim config providing solid defaults and a beautiful UI, enhancing your neovim experience.

Language:LuaLicense:GPL-3.0Stargazers:24475Issues:147Issues:1621

crewAI

Framework for orchestrating role-playing, autonomous AI agents. By fostering collaborative intelligence, CrewAI empowers agents to work together seamlessly, tackling complex tasks.

Language:PythonLicense:MITStargazers:19716Issues:231Issues:807

wagtail

A Django content management system focused on flexibility and user experience

Language:PythonLicense:BSD-3-ClauseStargazers:18054Issues:337Issues:5041

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11885Issues:210Issues:648

subfinder

Fast passive subdomain enumeration tool.

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7414Issues:141Issues:851

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:7048Issues:110Issues:133

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

h2o-llmstudio

H2O LLM Studio - a framework and no-code GUI for fine-tuning LLMs. Documentation: https://docs.h2o.ai/h2o-llmstudio/

Language:PythonLicense:Apache-2.0Stargazers:3953Issues:79Issues:397

interactsh

An OOB interaction gathering server and client library

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:2988Issues:47Issues:39

OSCP

OSCP Cheat Sheet

Language:PowerShellLicense:GPL-3.0Stargazers:2713Issues:61Issues:3

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:1528Issues:55Issues:29

anew

A tool for adding new lines to files, skipping duplicates

Language:GoLicense:MITStargazers:1357Issues:22Issues:16

Ghostpack-CompiledBinaries

Compiled Binaries for Ghostpack (.NET v4.0)

Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

Language:PythonLicense:GPL-3.0Stargazers:1057Issues:24Issues:12

awspx

A graph-based tool for visualizing effective access and resource relationships in AWS environments.

Language:PythonLicense:GPL-3.0Stargazers:911Issues:27Issues:42

awesome-detection-engineering

Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying malicious or unauthorized activity before it negatively impacts an individual or an organization.

License:CC0-1.0Stargazers:808Issues:27Issues:0

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

Language:C#License:BSD-3-ClauseStargazers:801Issues:15Issues:2

Awesome-SOAR

A curated Cyber "Security Orchestration, Automation and Response (SOAR)" awesome list.

APTRS

Automated Penetration Testing Reporting System

Language:PythonLicense:MITStargazers:793Issues:14Issues:16

findom-xss

A fast DOM based XSS vulnerability scanner with simplicity.

Language:ShellLicense:Apache-2.0Stargazers:755Issues:26Issues:10

Application-Security-Engineer-Interview-Questions

Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer

dotfiles

Josh's dotfiles for his developer environment

WhatCMS

CMS Detection and Exploit Kit based on Whatcms.org API

Language:ShellStargazers:251Issues:20Issues:0