Nasur Ullah (Spy0x7)

Spy0x7

Geek Repo

Company:Synack

Location:Peshawar

Twitter:@Spy0x7

Github PK Tool:Github PK Tool

Nasur Ullah's repositories

31-days-of-pentesting

31 Tips for pentesters & security engineers

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-tmux

A list of awesome resources for tmux

Stargazers:0Issues:0Issues:0

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

License:MITStargazers:0Issues:0Issues:0

Bug-Hunting

The aim of this Reposiotry is to Provide the Resoursces of Learning at one place For Bug Bounty Hunters.

Stargazers:0Issues:0Issues:0

bugbounty

Bugbounty Resources

Stargazers:0Issues:0Issues:0

burp-to-sqlmap

Performing SQLInjection test on Burp Suite Bulk Requests using SQLMap

Stargazers:0Issues:0Issues:0

ctf-awesome-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

License:MITStargazers:0Issues:0Issues:0

CVE-2021-33044

Dahua IPC/VTH/VTO devices auth bypass exploit

Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Stargazers:0Issues:0Issues:0

docker-ubuntu-vnc-desktop

A Docker image to provide web VNC interface to access Ubuntu LXDE/LxQT desktop environment.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

License:MITStargazers:0Issues:0Issues:0

FYI

My last 10 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much more.

Stargazers:0Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

License:MITStargazers:0Issues:0Issues:0

HolyTips

A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

mjet

MOGWAI LABS JMX exploitation toolkit

License:MITStargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0

OSCP-1

Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Pentest-Hints

Tips for Penetration Testing

Stargazers:0Issues:0Issues:0

turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0

weird_proxies

Reverse proxies cheatsheet

Stargazers:0Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:0Issues:0

xxelab

A simple web app with a XXE vulnerability.

License:MITStargazers:0Issues:0Issues:0