Mahdi Jaber's repositories

J_API

Python API application designed to handle user registration, sign-in, and dynamic subdomain creation using CloudFlare API , Integrated with a MySQL database.

Language:HTMLStargazers:2Issues:0Issues:0

HodHod

Open source Linux chatting software, works on all linux distros.

Language:C++Stargazers:7Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SDT-v1.0

Script For Linux Adminstrators & System Developers In Linux Distributions.

Language:ShellStargazers:1Issues:0Issues:0

CYBOST

Open source linux-based-toolkit for basic cyber security students, social engineers, linux users....

Language:C++Stargazers:19Issues:0Issues:0

mjtio.asm

Input/Output Assembly Header coded by me.

Language:AssemblyStargazers:10Issues:0Issues:0

XSSLab

XSSLab is vulnerable 'xss' website That can help you to improve your hacking and bug hunting skills.

Language:HTMLStargazers:7Issues:0Issues:0

FuzZ

word list for Directory Fuzzing.

Stargazers:1Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

learn365

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

Stargazers:0Issues:0Issues:0

LearnForFREE

These are some books that will help you in your learning,I got them in my cyber security career, These books for: pentesting, programming, networking, crypto, reverse engineering, web hacking...

Stargazers:19Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0
Stargazers:6Issues:0Issues:0

HackersGallery

First Project/Website coded by me,Hackers photos world.

Language:HTMLStargazers:1Issues:0Issues:0

WebShell

By this Simple WebShell you can exploit File Upload vulnerability and execute command in the vulnerable web server.

Language:PHPStargazers:3Issues:0Issues:0

DELTA

Simple Port Scanner coded by me,using C++ and socket API.

Language:C++Stargazers:7Issues:0Issues:0