Mohamed AbdElmoneim (MedoX71T)

MedoX71T

Geek Repo

Company:Freelancer

Location:Egypt

Github PK Tool:Github PK Tool

Mohamed AbdElmoneim's repositories

arno

An automation tool to install the most popular tools for bug bounty or pentesting.

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

ars0n-framework

A Modern Framework for Bug Bounty Hunting

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:1Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:1Issues:0Issues:0

HP210G1-Hackintosh

Monterey EFI Drivers For HP 210 G1

Language:ASLLicense:MITStargazers:1Issues:0Issues:0

Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

License:Apache-2.0Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:MITStargazers:1Issues:0Issues:0

reconx

ReconX is an advanced reconnaissance script designed for discovery and analysis to help you gather information about a target domain.

License:MITStargazers:1Issues:0Issues:0

spyhunt

recon for bug hunters

Language:PythonStargazers:1Issues:0Issues:0

The-Nen-Book

The Nen Book is a list of personal notes and tips collected from a lot of recourses in different categories like: WebApp Security, API Security, Cloud Security, Network Pentesting, Code Review, Threat Hunting.

Stargazers:1Issues:0Issues:0

awesome-pentest-cheat-sheets-2

Collection of cheat sheets useful for pentesting

License:CC0-1.0Stargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

WSTG

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

License:MITStargazers:0Issues:0Issues:0

chainlink

node of the decentralized oracle network, bridging on and off-chain computation

License:MITStargazers:0Issues:0Issues:0

CPTS-Certified-Penetration-Testing-Specialist

Hack The Box Certified Penetration Testing Specialist

License:Apache-2.0Stargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

macOSBigSurDriversFileForHP210G1

An EFI boot file designed to support and run nearly all drivers for the HP 210 G1, ensuring comprehensive hardware compatibility and functionality.

License:MITStargazers:0Issues:0Issues:0

MedoX71T

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

Nightingale

It's a Docker Environment for Pentesting which having all the required tool for VAPT.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nowafpls

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Stargazers:0Issues:0Issues:0

NucleiScanner

NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications

License:GPL-3.0Stargazers:0Issues:0Issues:0

onnxruntime

ONNX Runtime: cross-platform, high performance ML inferencing and training accelerator

Language:C++License:MITStargazers:0Issues:0Issues:0

rekono

Pentesting automation platform that combines hacking tools to complete assessments

License:GPL-3.0Stargazers:0Issues:0Issues:0

responsive-portfolio-website-rian

Responsive Personal Portfolio Website Using HTML CSS & JavaScript

Language:CSSStargazers:0Issues:0Issues:0

tech-CSI

cPanel Security Scan

License:NOASSERTIONStargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0