Nasur Ullah (Spy0x7)

Spy0x7

Geek Repo

Company:Synack

Location:Peshawar

Twitter:@Spy0x7

Github PK Tool:Github PK Tool

Nasur Ullah's repositories

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

Stargazers:0Issues:0Issues:0

Car-Model-Data-Scraper

This Python script allows you to fetch detailed car model data from the Car Query API and export it to a CSV file. With powerful filtering options, you can tailor your search by manufacturer, model, variant, production year, and more. Explore, analyze, and visualize automotive data effortlessly!

Stargazers:0Issues:0Issues:0

scanner

A lightweight Go-based port scanner that swiftly identifies open ports on specified IP addresses or hosts. It employs concurrent routines for efficient and accurate port identification, providing customizable port range options and supporting both TCP and UDP protocols.

Language:GoStargazers:0Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BypassFuzzer

Fuzz 401/403/404 pages for bypasses

Stargazers:0Issues:0Issues:0

HExHTTP

Header Exploitation HTTP

Stargazers:0Issues:0Issues:0

CVE-2023-36845

Juniper Firewalls CVE-2023-36845 - RCE

License:MITStargazers:0Issues:0Issues:0

HEDnsExtractor

raw html extractor from Hurricane Electric portal

License:GPL-3.0Stargazers:0Issues:0Issues:0

quark-script

Collections of Quark Script that detect vulnerabilities in the binaries.

Stargazers:0Issues:0Issues:0

JADXecute

JADX-gui scripting plugin for dynamic decompiler manipulation

Stargazers:0Issues:0Issues:0

poc

RFI to XSS and Open redirect

Stargazers:0Issues:0Issues:0

Posts

Temporary dump of posts I eventually plan to publish on a proper site

License:MITStargazers:0Issues:0Issues:0

ChatGPT-Bypass

Simple scripts that allows you to bypass content filtering in ChatGPT through the API

Stargazers:0Issues:0Issues:0

beanshooter

JMX enumeration and attacking tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

waf-bypass

WAF Bypass Tool by Nemesida WAF Team

Stargazers:0Issues:0Issues:0

dotfiles

my dotfiles for ubuntu 22.04 gnome

Stargazers:0Issues:0Issues:0

SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Stargazers:0Issues:0Issues:0

Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BugBountyReportTemplates

List of reporting templates I have used since I started doing BBH.

Stargazers:0Issues:0Issues:0

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

License:GPL-3.0Stargazers:0Issues:0Issues:0

bloghub

Blog Site

License:CC0-1.0Stargazers:0Issues:0Issues:0

rmiscout

RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

match-replace-burp

Useful "Match and Replace" burpsuite rules

License:MITStargazers:0Issues:0Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

License:MITStargazers:0Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Stargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0