Muhamamd Adib Dzulfikar's starred repositories

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:5829Issues:0Issues:0

FYI

My last 12 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much more.

Stargazers:295Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4590Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:3226Issues:0Issues:0

kctf

kCTF is a Kubernetes-based infrastructure for CTF competitions. For documentation, see

Language:GoLicense:Apache-2.0Stargazers:653Issues:0Issues:0

frogy

My subdomain enumeration script. It's unique in the way it is built upon.

Language:ShellStargazers:655Issues:0Issues:0

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:2140Issues:0Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Language:PythonLicense:MITStargazers:2910Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21237Issues:0Issues:0

github-dorks

Find leaked secrets via github search

Language:PythonLicense:Apache-2.0Stargazers:2743Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5508Issues:0Issues:0

minimal-mistakes

:triangular_ruler: Jekyll theme for building a personal site, blog, project documentation, or portfolio.

Language:HTMLLicense:MITStargazers:12169Issues:0Issues:0

30-Days-Of-React

30 Days of React challenge is a step by step guide to learn React in 30 days. These videos may help too: https://www.youtube.com/channel/UC7PNRuno1rzYPb1xLa4yktw

Language:JavaScriptStargazers:25003Issues:0Issues:0

IIS-ShortName-Scanner

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Language:JavaStargazers:1363Issues:0Issues:0

oscp-resources

Some OSCP resources.

Stargazers:6Issues:0Issues:0

Node.Js-Security-Course

Contents for Node.Js Security Course

Language:JavaScriptLicense:GPL-3.0Stargazers:324Issues:0Issues:0

learn-go-with-tests

Learn Go with test-driven development

Language:GoLicense:MITStargazers:21886Issues:0Issues:0

30-Days-Of-JavaScript

30 days of JavaScript programming challenge is a step-by-step guide to learn JavaScript programming language in 30 days. This challenge may take more than 100 days, please just follow your own pace. These videos may help too: https://www.youtube.com/channel/UC7PNRuno1rzYPb1xLa4yktw

Language:JavaScriptStargazers:42317Issues:0Issues:0

30-Days-Of-Python

30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace. These videos may help too: https://www.youtube.com/channel/UC7PNRuno1rzYPb1xLa4yktw

Language:PythonStargazers:40402Issues:0Issues:0
Language:GoStargazers:158Issues:0Issues:0

jwt-hack

🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)

Language:GoLicense:MITStargazers:749Issues:0Issues:0

DFIRMindMaps

A repository of DFIR-related Mind Maps geared towards the visual learners!

License:MITStargazers:502Issues:0Issues:0

sshuttle

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Language:PythonLicense:LGPL-2.1Stargazers:11507Issues:0Issues:0

hacks

A collection of hacks and one-off scripts

Language:GoStargazers:2113Issues:0Issues:0

BugBountyToolkit

A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.

Language:DockerfileStargazers:1078Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1021Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11723Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5510Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3349Issues:0Issues:0