ahmedzer011's starred repositories

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

Stargazers:1310Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:2245Issues:0Issues:0

Tricks-Web-Penetration-Tester

Web Application Penetration Testing

Language:PythonStargazers:78Issues:0Issues:0
Language:PHPLicense:MITStargazers:610Issues:0Issues:0

announcements

Subscribe to this repo to be notified of Announcements and changes in .NET Core.

License:CC-BY-4.0Stargazers:1258Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:4708Issues:0Issues:0

Raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:3035Issues:0Issues:0

One-Liner-Collections

This Repositories contains list of One Liners with Descriptions and Installation requirements

Stargazers:365Issues:0Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:2501Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:3813Issues:0Issues:0

offensive-bookmarks

A collection of bookmarks for penetration testers, bug bounty hunters, malware developers, reverse engineers and anyone who is just interested in infosec topics.

Language:HTMLLicense:GPL-3.0Stargazers:884Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:2387Issues:0Issues:0

Priv8-Nuclei-Templates

My Priv8 Nuclei Templates

Stargazers:247Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:5040Issues:0Issues:0

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Language:PythonLicense:GPL-3.0Stargazers:4467Issues:0Issues:0

Munge

a password munger inspired by https://github.com/Th3S3cr3tAg3nt/Munge

Language:PythonStargazers:17Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4340Issues:0Issues:0

recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

Language:PythonLicense:MITStargazers:890Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:3781Issues:0Issues:0

SpiderSuite

Advance web security spider/crawler

Stargazers:563Issues:0Issues:0

nucleitemp

get all nuclei temp from emad shanab repo in one run

Language:PythonStargazers:33Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:2850Issues:0Issues:0

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6075Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5462Issues:0Issues:0

nomore403

Tool to bypass 403/40X response codes.

Language:GoLicense:MITStargazers:1050Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2691Issues:0Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:1368Issues:0Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Language:PHPStargazers:652Issues:0Issues:0

vulnerable-code-snippets

Twitter vulnerable snippets

Language:PHPStargazers:872Issues:0Issues:0