AbdulRahman's repositories

100-Days-of-Code

To track progress during 100 Days of Code challenge

Language:PythonStargazers:0Issues:0Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:0Issues:0Issues:0

awesome-web-hacking

A list of web application security

Stargazers:0Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:ShellStargazers:0Issues:0Issues:0

bug-bounty

list of bug bounty writeups

Stargazers:0Issues:0Issues:0

bug-bounty-labs

All the labs in this repository simulate real world bugs I found in the wild

Language:PythonStargazers:0Issues:0Issues:0

Bug-Bounty-Methodology

These are my checklists which I use during my hunting.

Stargazers:0Issues:0Issues:0

bugbounty

Bugbounty Resources

Stargazers:0Issues:0Issues:0

CTF

In this CTF I will solve some beginner level challenges, and note what I did.

Language:PythonStargazers:0Issues:0Issues:0

CTFs

Writeups for various CTFs

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

HackTheBox-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

kenzer-templates

essential templates for kenzer

Stargazers:0Issues:0Issues:0

lorsrf

SSRF parameter bruteforce

License:GPL-3.0Stargazers:0Issues:0Issues:0

MyBughunting-Note

This Note for Cybersecurity : Bug Hunting : Penetration testing

Language:Rich Text FormatStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

License:MITStargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

project-morya

Project Morya is just a collection of bash scripts that runs iteratively to carry out various tools and recon process & store output in an organized way

License:GPL-3.0Stargazers:0Issues:0Issues:0

python-mini-projects

A collection of simple python mini projects to enhance your python skills

License:MITStargazers:0Issues:0Issues:0

Recon-bugbounty

Simple recon using multiple tools!

Stargazers:0Issues:0Issues:0

Reconator

Automated Recon for Pentesting & Bug Bounty

License:GPL-3.0Stargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

License:NOASSERTIONStargazers:0Issues:0Issues:0

scilla

Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0