Mohamed Tarek (MohamedTarekq)

MohamedTarekq

Geek Repo

Company:Mansoura University

Location:Egypt

Twitter:@timooon107

Github PK Tool:Github PK Tool

Mohamed Tarek's repositories

myScripts

Programming Languages Notes, Challenges, Tools and small scripts

Stargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

License:MITStargazers:0Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:0Issues:0Issues:0

cve-poc

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

My-Hunting-Methodology-

My Private Bug Hunting Methodology

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MohamedTarekq

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

match-replace-burp

Useful "Match and Replace" burpsuite rules

License:MITStargazers:0Issues:0Issues:0

FridaList

Collection of useful FRIDA Mobile Scripts

Stargazers:0Issues:0Issues:0

infosec-dorks

A Personal Collection of Infosec Dorks

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

Red-Teaming

Collection of Notes and CheatSheets used for Red teaming Certs

Stargazers:0Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CRTP-cheatsheet

Cheatsheet for the commands learned in Attack and Defense Active Directory Lab

Stargazers:0Issues:0Issues:0

mobile-safety-guide

移动安全指南: 移动应用程序分类, 移动应用程序安全测试, 移动应用程序篡改和逆向工程, 移动应用认证架构, 移动应用程序网络通信, 移动应用密码学, 移动应用程序代码质量, 移动应用程序用户隐私保护; Android平台概览, Android基础安全测试, Android篡改和逆向工程, Android数据存储, Android加密API, Android本地认证, Android网络通讯, Android平台API, Android代码质量和构建设置, Android反逆向防御; iOS平台概览, iOS基本安全测试, iOS篡改和逆向工程, iOS数据存储, iOS加密API, iOS本地认证, iOS网络通讯, iOS平台API, iOS代码质量和构建设置, iOS反逆向防御, 测试

License:MITStargazers:0Issues:0Issues:0

rasputin

A place to reborn

License:GPL-3.0Stargazers:0Issues:0Issues:0

Open-PoC

PoC for pocsuite3 and nuclei

Stargazers:0Issues:0Issues:0

PSRansom

PowerShell Ransomware Simulator with C2 Server

License:GPL-3.0Stargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

Pentest-Notes-0xTarek

Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)

Stargazers:0Issues:0Issues:0

frida-snippets

Hand-crafted Frida examples

Stargazers:0Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Stargazers:0Issues:0Issues:0

Exploitation-and-Sample-Vulnerable-Application-of-the-JWT-Null-Signature-Vulnerability-CVE-2022-214

Proof of concept code for Datadog Security Labs referenced exploits.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:BlitzBasicStargazers:0Issues:0Issues:0

webHunt

Web App bug hunting

Stargazers:0Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:0Issues:0

SSRF-Testing-AWESOME

SSRF (Server Side Request Forgery) testing resources

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:1Issues:0Issues:0