Alaa (alaanasser00)

alaanasser00

Geek Repo

Location:Morocco

Github PK Tool:Github PK Tool

Alaa's repositories

entraid-bench

Microsoft Entra ID Security Assessment Tool

Language:PowerShellStargazers:26Issues:4Issues:0

react-covid-19

This application represents the data of COVID-19 pandemic of all the countries in the world. It is built with React Hooks, Material UI and Chart.JS.

Language:JavaScriptStargazers:4Issues:0Issues:0
Language:HCLStargazers:3Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Akash1362000

GitHub Readme πŸ“– Profile of Akash Shrivastava πŸ‘¨β€πŸ’» with real-time GitHub Stats πŸ“Š | Streak πŸ”₯ | Most Used Languages πŸ’» and Recent Projects πŸ› 

Stargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

attack-flow

ATT&CK Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

Language:VueLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AutomatedEmulation

An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.

Language:HCLLicense:MITStargazers:0Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" β€” a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

chatgpt-prompts-bug-bounty

ChatGPT Prompts for Bug Bounty & Pentesting

License:MITStargazers:0Issues:0Issues:0

cis-vsphere

A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

crAPI

completely ridiculous API (crAPI)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

Language:TypeScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

AzureKitty

AzureKitty is an Office 365 and Azure configuration audit tool

License:AGPL-3.0Stargazers:0Issues:0Issues:0

TJ-OSINT-Notebook

This OSINT Notebook provides an overview of the tools, techniques, and resources that I use for a variety of situations when it comes to performing reconaissance and OSINT operations. This Notebook has helped me in many situations to learn more about OSINT and how to analyze the data that is out there on the internet.

License:GPL-3.0Stargazers:0Issues:0Issues:0