Najameldin's repositories

Stargazers:0Issues:0Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HackTheBox-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

uro

declutters url lists for crawling/pentesting

License:Apache-2.0Stargazers:0Issues:0Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:0Issues:0Issues:0

GoogD0rker

Note: Going through a full re-write of the tooling so the current versions in the repo do not work!

License:UnlicenseStargazers:0Issues:0Issues:0

zap-cli

A simple tool for interacting with OWASP ZAP from the commandline.

License:MITStargazers:0Issues:0Issues:0