Ahsan Ziaullah (Ahsanzia)

Ahsanzia

Geek Repo

Company:loganclaw

Location:Munchen

Home Page:www.loganclaw.com

Github PK Tool:Github PK Tool

Ahsan Ziaullah's repositories

testdelete

testdelete

Stargazers:0Issues:0Issues:0

pcm

pcm

Language:PHPStargazers:0Issues:0Issues:0

kube-bench

Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark

License:Apache-2.0Stargazers:0Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

License:NOASSERTIONStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

License:GPL-2.0Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

License:NOASSERTIONStargazers:0Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.

License:MITStargazers:0Issues:0Issues:0

gitleaks

Scan git repos (or files) for secrets using regex and entropy 🔑

License:MITStargazers:0Issues:0Issues:0

kubestriker

A Blazing fast Security Auditing tool for Kubernetes

License:Apache-2.0Stargazers:0Issues:0Issues:0

nginx-modsecurity-crs

Docker Compose project to setup a ModSecurity enabled Nginx container with the CRS.

Stargazers:0Issues:0Issues:0
Language:LuaStargazers:5Issues:0Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

can-it-be-done-in-react-native

⚛️ 📺 Projects from the “Can it be done in React Native?” YouTube series

License:MITStargazers:0Issues:0Issues:0

react-native-apple-music

A react native module for the Apple Music SDK. Works only with iOS.

Stargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

explain-BERT-QA

Code for the CIKM 2019 Paper: How Does BERT Answer Questions? A Layer-Wise Analysis of Transformer Representations

Stargazers:0Issues:0Issues:0

react-native-example

React Native Activity Feed example application

Stargazers:0Issues:0Issues:0

react-native-elements

Cross Platform React Native UI Toolkit

License:MITStargazers:0Issues:0Issues:0

OSCP-Human-Guide

My own OSCP guide

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template

Modified template for the OSCP Exam and Labs. Used during my passing attempt

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

what_is_this_c2

For all these times you're asking yourself "what is this panel again?"

Stargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Stargazers:0Issues:0Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

dirbuster-ng

dirbuster-ng is C CLI implementation of the Java dirbuster tool

Language:CStargazers:0Issues:0Issues:0

OSCP-PWK-Notes-Public

:closed_book: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:

Stargazers:0Issues:0Issues:0