Muhamamd Adib Dzulfikar's starred repositories

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:1435Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:7079Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:1955Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:2559Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:5409Issues:0Issues:0

autojump

A cd command that learns - easily navigate directories from the command line

Language:PythonLicense:NOASSERTIONStargazers:16137Issues:0Issues:0

spaceship-prompt

:rocket::star: Minimalistic, powerful and extremely customizable Zsh prompt

Language:ShellLicense:MITStargazers:19374Issues:0Issues:0

starship

☄🌌️ The minimal, blazing-fast, and infinitely customizable prompt for any shell!

Language:RustLicense:ISCStargazers:43863Issues:0Issues:0

hblock

Improve your security and privacy by blocking ads, tracking and malware domains.

Language:ShellLicense:MITStargazers:1522Issues:0Issues:0

be-a-hacker

roadmap for a self-taught hacker

License:NOASSERTIONStargazers:1831Issues:0Issues:0

Photon

Incredibly fast crawler designed for OSINT.

Language:PythonLicense:GPL-3.0Stargazers:10790Issues:0Issues:0

Parth

Heuristic Vulnerable Parameter Scanner

Language:PythonLicense:GPL-3.0Stargazers:558Issues:0Issues:0

MITMProxy-Startup

Bash script for auto-configuring MITMProxy on Kali Linux

Language:ShellStargazers:3Issues:0Issues:0

CS7038-Malware-Analysis

Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)

Language:HTMLStargazers:750Issues:0Issues:0

apk-mitm

🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

Language:TypeScriptLicense:MITStargazers:3722Issues:0Issues:0

jwt-pwn

Security Testing Scripts for JWT

Language:PythonLicense:MITStargazers:305Issues:0Issues:0

Flask-Unsign

Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.

Language:PythonLicense:MITStargazers:455Issues:0Issues:0

cookiemonster

🍪 CookieMonster helps you detect and abuse vulnerable implementations of stateless sessions.

Language:GoLicense:MITStargazers:791Issues:0Issues:0

setup.py

📦 A Human's Ultimate Guide to setup.py.

License:MITStargazers:389Issues:0Issues:0
Language:PythonLicense:BSD-2-ClauseStargazers:4775Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:1102Issues:0Issues:0

Web-Application-Pentest-Checklist

This is one of the largest checklist available so far on the Internet.

Stargazers:231Issues:0Issues:0

termynal

⬛️ Lightweight and modern terminal animations using async/await

Language:JavaScriptLicense:MITStargazers:1691Issues:0Issues:0

google-ctf

Google CTF

Language:PythonLicense:Apache-2.0Stargazers:4450Issues:0Issues:0

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:7978Issues:0Issues:0

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

Language:PHPStargazers:5154Issues:0Issues:0

dns-over-https

High performance DNS over HTTPS client & server

Language:GoLicense:MITStargazers:1954Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11051Issues:0Issues:0

reFlutter

Flutter Reverse Engineering Framework

Language:PythonLicense:GPL-3.0Stargazers:1250Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5649Issues:0Issues:0