Hamed Salimian (Snbig)

Snbig

User data from Github https://github.com/Snbig

Company:@OWASP

GitHub:@Snbig

Hamed Salimian's repositories

InstaTrack

Convert Instagram user ID to username & vice versa

Language:PythonLicense:MITStargazers:114Issues:14Issues:23

HttpSecurityHeadersChecker

Http Security Headers Checker Tool written in PHP Cli + Useful Tips to set Http Security Headers

Language:PHPLicense:Apache-2.0Stargazers:10Issues:1Issues:0

Vulnerable-Pages

Intentionally Vulnerable Pages for OWASP ASVS Security Evaluation Templates with Nuclei Project. https://snbig.github.io/Vulnerable-Pages/

Language:PythonLicense:MITStargazers:3Issues:2Issues:1

BotPEASS

Use this bot to monitor new CVEs containing defined keywords and send alerts to Slack and/or Telegram.

Language:PythonStargazers:2Issues:0Issues:0

ChatGuard

ChatGuard is a browser extension designed to enable end-to-end encryption for messenger apps.

Language:TypeScriptLicense:Apache-2.0Stargazers:1Issues:0Issues:0

32100-dissector

Wireshark dissector useful to analyze 32100 UDP protocol

Language:LuaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

AdversaryEmulation

MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2012-1675

Oracle Database TNS Listener Poison Attack Vulnerability

Language:LuaStargazers:0Issues:1Issues:0

django-DefectDojo

ASPM, DevSecOps, Vulnerability Management. All on one platform.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

nmap-elasticsearch-nse

Nmap NSE script for enumerate indices, plugins and cluster nodes on an elasticsearch target

Language:LuaStargazers:0Issues:0Issues:0
Language:TeXLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Backstab

A tool to kill antimalware protected processes

Language:CStargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

owasp-masvs

The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.

Language:TeXLicense:NOASSERTIONStargazers:0Issues:1Issues:0

phishing_catcher

Phishing catcher using Certstream

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RPC-Racer

Toolset to manipulate RPC clients by finding delayed services and masquerading as them

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

rssify

A GitHub Action that generates an RSS feed out of websites that don't have one

Language:PythonStargazers:0Issues:0Issues:0

sandcat

A CALDERA plugin

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0