Muhammad Ahmad Dahab (TechMarinar)

TechMarinar

Geek Repo

Company:SoftwareStudio

Location:Dubai - UAE

Github PK Tool:Github PK Tool

Muhammad Ahmad Dahab's repositories

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:1Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:1Issues:0Issues:0

awesome-jetpack-compose-learning-resources

πŸ‘“ A continuously updated list of learning Jetpack Compose for Android apps.

Language:KotlinStargazers:1Issues:0Issues:0

bluesnap-android-int

BlueSnap Android SDK

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

Bug-bounty

Ressources for bug bounty hunting

Stargazers:1Issues:0Issues:0
Language:KotlinStargazers:1Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:1Issues:0Issues:0

FlutterSamples

A collection of Flutter examples and demos

Language:DartLicense:NOASSERTIONStargazers:1Issues:0Issues:0

JetShopping

Shopping app for a room database tutorial on youtube

Language:KotlinStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

stripe-android

Stripe Android SDK

Language:KotlinLicense:MITStargazers:1Issues:0Issues:0

vscode-live-server

Launch a development local Server with live reload feature for static & dynamic pages.

Language:TypeScriptLicense:MITStargazers:1Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

board

Trello like kanban board. Based on Restya platform.

Language:JavaScriptLicense:OSL-3.0Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

flutter_drawing_board

A simple drawing app made with Flutter

Language:DartLicense:Apache-2.0Stargazers:0Issues:0Issues:0

frida

Clone this repo to build Frida

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

jetpack-compose-awesome

πŸ“ A curated list of awesome Jetpack Compose libraries, projects, articles and resources

Stargazers:0Issues:0Issues:0

kyberswap-interface

An open source interface for the Kyberswap Classic and Elastic protocol

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pancake-frontend

:pancakes: Pancake main features (farms, pools, IFO, lottery, profiles)

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sherlock

πŸ”Ž Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sushiswap

Sushi 2.0 🍣

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:KotlinStargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

XSS-Payloads

This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Zen

Material You music player for android

License:MITStargazers:0Issues:0Issues:0