Alaa (alaanasser00)

alaanasser00

Geek Repo

Location:Morocco

Github PK Tool:Github PK Tool

Alaa's starred repositories

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:12314Issues:0Issues:0

entraid-bench

Microsoft Entra ID Security Assessment Tool

Language:PowerShellStargazers:28Issues:0Issues:0

AutomatedEmulation

An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.

Language:HCLLicense:MITStargazers:152Issues:0Issues:0

Terrapin-Scanner

This repository contains a simple vulnerability scanner for the Terrapin attack present in the paper "Terrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation".

Language:GoLicense:Apache-2.0Stargazers:929Issues:0Issues:0

react-covid-19

This application represents the data of COVID-19 pandemic of all the countries in the world. It is built with React Hooks, Material UI and Chart.JS.

Language:JavaScriptStargazers:4Issues:0Issues:0
Language:HCLStargazers:3Issues:0Issues:0

aws-eks-best-practices

A best practices guide for day 2 operations, including operational excellence, security, reliability, performance efficiency, and cost optimization.

Language:PythonLicense:NOASSERTIONStargazers:1968Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:10410Issues:0Issues:0

Firefox-WebInject

Firefox webInjector capable of injecting codes into webpages using a mitmproxy.

Language:C++Stargazers:39Issues:0Issues:0

Firefox-Grabber

Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users

Language:C++Stargazers:41Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:3551Issues:0Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:142Issues:0Issues:0

MAAD-AF

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

Language:PowerShellLicense:GPL-3.0Stargazers:344Issues:0Issues:0

api-gateway-lamdba-dynamodb

Terraform managed API Gateway, Lambda, DynamoDB serving web app

Language:HCLStargazers:12Issues:0Issues:0

API-Security

OWASP API Security Project

Language:DockerfileLicense:NOASSERTIONStargazers:2000Issues:0Issues:0
License:NOASSERTIONStargazers:906Issues:0Issues:0

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:1362Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6839Issues:0Issues:0

chatgpt-prompts-bug-bounty

ChatGPT Prompts for Bug Bounty & Pentesting

License:MITStargazers:499Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4689Issues:0Issues:0

crAPI

completely ridiculous API (crAPI)

Language:JavaLicense:Apache-2.0Stargazers:1051Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:1Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:1Issues:0Issues:0

cis-vsphere

A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.

Language:PowerShellLicense:MITStargazers:47Issues:0Issues:0

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

Language:TypeScriptLicense:BSD-3-ClauseStargazers:2637Issues:0Issues:0

TCM-Security-Sample-Pentest-Report

Sample pentest report provided by TCM Security

Stargazers:1048Issues:0Issues:0

focalboard

Focalboard is an open source, self-hosted alternative to Trello, Notion, and Asana.

Language:TypeScriptLicense:NOASSERTIONStargazers:21083Issues:0Issues:0

attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

Language:TypeScriptLicense:Apache-2.0Stargazers:530Issues:0Issues:0

cyberowl

A daily updated summary of the most frequent types of security advisories currently being reported from different sources.

Language:PythonLicense:MITStargazers:240Issues:0Issues:0