Mohamed Abdelfatah (X-Vector)

X-Vector

Geek Repo

Company:EG-CERT

Location:Giza , Egypt

Home Page:https://www.facebook.com/X.Vector1

Twitter:@XVector11

Github PK Tool:Github PK Tool

Mohamed Abdelfatah's repositories

XSS_Bypass

XSS Bypass

Stargazers:28Issues:0Issues:0

X-RSA

Cryptography Tool | RSA Attacks

Language:PythonLicense:GPL-3.0Stargazers:99Issues:0Issues:0

POC

This is the POC FULL DATABASE for the website

Stargazers:0Issues:0Issues:0

full_database

This repos host all the CVE database. Stay updated :) Feel free to ask for new data and propuse CVE exploit sources & POC

License:GPL-3.0Stargazers:0Issues:0Issues:0

crypto-attacks

Python implementations of cryptographic attacks and utilities.

License:MITStargazers:0Issues:0Issues:0

Research

Research indicators and detection rules

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

X0R

XOR Known-Plaintext Attack && Many Time Pad Attack

Language:PythonStargazers:7Issues:0Issues:0

DNSStager

Hide your payload in DNS

License:GPL-3.0Stargazers:0Issues:0Issues:0

ios-resources

Useful resources for iOS hacking

Stargazers:0Issues:0Issues:0

Needle

Wrapper around python threading/concurrent module allowing fast development of threaded python applications

Stargazers:0Issues:0Issues:0

Orkestra

Android Inspection framework

Language:PythonStargazers:0Issues:0Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OLEPackagerFormat

OLE Package Format Documentation

License:MITStargazers:0Issues:0Issues:0

CVE-in-Ruby

Exploits written & ported to Ruby - no Metasploit

Stargazers:0Issues:0Issues:0

Computer-Network-A-Top-Down-Approach-Answer

计算机网络-自顶向下方法 习题/编程/实验答案

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:1Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

pentest-tools

Custom pentesting tools

Stargazers:1Issues:0Issues:0

calculators

Source code of calculators hosted at https://www.alpertron.com.ar

License:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SMUC

Simplified MITRE Use Cases, it describes the Attack and Detection

Stargazers:0Issues:0Issues:0

CVE-2019-15858

Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)

Stargazers:0Issues:0Issues:0