Rufat Huseynov (Rufasgardian)

Rufasgardian

Geek Repo

Company:Itron

Location:Budapest, Hungary

Github PK Tool:Github PK Tool

Rufat Huseynov's starred repositories

Stargazers:1921Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Language:PythonStargazers:4494Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3129Issues:0Issues:0

coding-interview-university

A complete computer science study plan to become a software engineer.

License:CC-BY-SA-4.0Stargazers:301645Issues:0Issues:0

badchars

Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.

Language:PythonLicense:MITStargazers:268Issues:0Issues:0

awesome-exploit-development

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

License:MITStargazers:1857Issues:0Issues:0

Bug-Bounty-Roadmaps

Bug Bounty Roadmaps

Stargazers:1629Issues:0Issues:0

Awesome-Application-Security-Checklist

Checklist of the most important security countermeasures when designing, creating, testing your web/mobile application

Stargazers:586Issues:0Issues:0

google-dorks

Useful Google Dorks for WebSecurity and Bug Bounty

Stargazers:908Issues:0Issues:0

Exegol

Fully featured and community-driven hacking environment

Language:PythonLicense:GPL-3.0Stargazers:1782Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58942Issues:0Issues:0

HackTools

The all-in-one browser extension for offensive security professionals đź› 

Language:TypeScriptStargazers:5648Issues:0Issues:0

OSINT

Collections of tools and methods created to aid in OSINT collection

Language:PythonStargazers:2713Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13640Issues:0Issues:0

pwst-resources

Resources for Students in the Practical Webapp Security and Testing course

Language:HTMLStargazers:158Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Language:PythonStargazers:1602Issues:0Issues:0

fully-homomorphic-encryption

An FHE compiler for C++

Language:C++License:Apache-2.0Stargazers:3494Issues:0Issues:0

active_directory

Notes and resources for the Active Directory YouTube series on https://youtube.com/JohnHammond010

Language:PowerShellStargazers:115Issues:0Issues:0

MayorbotC2

My attempt at weaponizing Discord.

Language:PythonLicense:MITStargazers:19Issues:0Issues:0

fail2ban

Daemon to ban hosts that cause multiple authentication errors

Language:PythonLicense:NOASSERTIONStargazers:11368Issues:0Issues:0

Loki

Loki - Simple IOC and YARA Scanner

Language:PythonLicense:GPL-3.0Stargazers:3311Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:3411Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:7998Issues:0Issues:0

Oh365UserFinder

Python3 o365 User Enumeration Tool

Language:PythonStargazers:504Issues:0Issues:0

wfi

Windows File Integrity -- an archive of information on installed Windows binaries.

Stargazers:29Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8573Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11681Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15500Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:1830Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:9480Issues:0Issues:0