aasicq's repositories

30-Days-Of-JavaScript

30 days of JavaScript programming challenge is a step by step guide to learn JavaScript programming language in 30 days. This challenge may take up to 100 days, follow your own pace.

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

awesome-aws-security

Curated list of links, references, books videos, tutorials (Free or Paid), Exploit, CTFs, Hacking Practices etc. which are related to AWS Security

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-cloud-security

🛡️ Awesome Cloud Security Resources ⚔️

Stargazers:0Issues:0Issues:0

cname

CNAME records lookup

Stargazers:0Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

License:MITStargazers:0Issues:0Issues:0

Django-Twitter-Clone

A fully functional Twitter Clone builded with Django.

Stargazers:0Issues:0Issues:0

duplicut

Remove duplicates from MASSIVE wordlist, without sorting it (for dictionnary-based password cracking)

License:GPL-3.0Stargazers:0Issues:0Issues:0

gitGraber

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

github-search

Tools to perform basic search on GitHub.

Stargazers:0Issues:0Issues:0

Hacking-Security-Ebooks

Top 100 Hacking & Security E-Books (Free Download)

Stargazers:0Issues:1Issues:0

HolyTips

A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.

License:GPL-3.0Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:0Issues:0

JSFScan.sh

Automation for javascript recon in bug bounty.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Keye

Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

learning-area

Github repo for the MDN Learning Area.

License:CC0-1.0Stargazers:0Issues:0Issues:0

pathbrute

Pathbrute

Stargazers:0Issues:0Issues:0

pentest-tools

Custom pentesting tools

Stargazers:0Issues:0Issues:0

prowler

Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.

License:Apache-2.0Stargazers:0Issues:0Issues:0

puredns

puredns is a subdomain bruteforcing tool that improves massdns to accurately handle wildcard subdomains and DNS poisoning. Easy to use and to integrate into workflows, it ensures the results obtained by public resolvers are clean.

License:GPL-3.0Stargazers:0Issues:0Issues:0

scripthunter

Tool to find JavaScript files on Websites

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

sd-goo

Enumerate Subdomains Through Google Dorks

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable Server-Side Request Forgery attack

Stargazers:0Issues:0Issues:0

SubEnum

bash script for Subdomain Enumeration

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

x8

Hidden parameters discovery suite

License:GPL-3.0Stargazers:0Issues:0Issues:0