Abdullah (abdullahabdu786)

abdullahabdu786

Geek Repo

Location:Trivandrum

Twitter:@ab__du__ll__ah

Github PK Tool:Github PK Tool

Abdullah 's starred repositories

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8654Issues:396Issues:59

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1972Issues:45Issues:15

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1693Issues:82Issues:26

hulk

HULK DoS tool ported to Go with some additional features.

Language:GoLicense:GPL-3.0Stargazers:826Issues:60Issues:36

shark

Future Of Phishing With less delay

Language:ShellLicense:BSD-3-ClauseStargazers:764Issues:39Issues:47

PracticalCyberSecurityResources

This repository contains a curated list of resources I suggest on LinkedIn and Twitter.📝🌝

red_team_attack_lab

Red Team Attack Lab for TTP testing & research

Language:PowerShellLicense:GPL-3.0Stargazers:542Issues:19Issues:3

OSCP-Notes-Template

A template Obsidian Vault for storing your OSCP revision notes

vulnerable-AD-plus

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:135Issues:4Issues:0

Cybersecurity-Notes

My Markdown notes for all things cybersecurity

BurpSuitePro-1.7.37-and-2022.8.5-Cracked

Batch file to launch activated BurpSuit in Windows 10/ 11

Language:ClojureLicense:NOASSERTIONStargazers:79Issues:5Issues:5
Language:BatchfileLicense:MITStargazers:78Issues:6Issues:0

grim

GRIM IS A INFORMATION GATHERER AND VULNERABILITY TESTER TOOL, YOU CAN USE IT ON ANY WEBSITE FOR GETTING ITS INFORMATION

Language:PHPLicense:GPL-3.0Stargazers:65Issues:1Issues:2

BloodyRat

A Bloody RAT, is software that gives a person full control of a tech device, remotely.

Language:SmaliLicense:BSD-3-ClauseStargazers:61Issues:2Issues:5

bountymeter

[BASH] Bounty Meter is a command-line utility tool designed for bug bounty hunters to define their bounty target for a year, maintain and keep record of their bounties on a monthly basis, and track their progress throughout the year.

DosTheWiFi

My Simple Pure Python Script To DoS And Deauthenticate Any Wifi Router..

Language:PythonLicense:MITStargazers:15Issues:1Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:13Issues:4Issues:0

Adorn

Adorn will help you to make your website more attractive and awesome you will find almost all of the amazing elements that you can think and available in market

Language:HTMLLicense:MITStargazers:7Issues:1Issues:18

thedarkeye

Darkeye is a tool for linux to get information about any IP address...

Language:PythonLicense:MITStargazers:7Issues:2Issues:0

Linux-keylogger

A Simple Keylogger For Linux... Written In Python

Language:PythonStargazers:4Issues:1Issues:0

windows-keylogger

A Simple Keylogger for windows.. Written in python..

Language:PythonStargazers:4Issues:1Issues:0

smd

Spotify Music Downloader

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

MobileHackersWeapons

Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting

Language:GoLicense:MITStargazers:2Issues:0Issues:0

python-markdown2

markdown2: A fast and complete implementation of Markdown in Python

Language:PythonLicense:NOASSERTIONStargazers:2Issues:0Issues:0

whatsappbomber

This is a whatsapp message ddoser..It works on linux except Shitty Termux.. because this tool requires Selenium Webdriver to Supportedly Work..

Language:PythonStargazers:2Issues:1Issues:0

quicksand

Quicksand — website stress testing & DOS tool. Hulk' successor.

License:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:1Issues:0Issues:0