Arfat Khan's repositories

afrog

A Vulnerability Scanning Tools For Penetration Testing

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

Android-Pentesting-Checklist

This repository contains a comprehensive checklist for conducting penetration testing on Android applications. It covers all major areas of testing including network communication, data storage, and permissions.

Stargazers:0Issues:0Issues:0

AORT

All in One Recon Tool for Bug Bounty

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

APKHunt

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

ArfatKhan786

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Stargazers:0Issues:0Issues:0

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

License:MITStargazers:0Issues:0Issues:0

cent

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

License:Apache-2.0Stargazers:0Issues:0Issues:0

ChatGPT

đź”® ChatGPT Desktop Application (Mac, Windows and Linux)

License:Apache-2.0Stargazers:0Issues:0Issues:0

CyberXS

CyberXS is an XSS Vulnerability Automation Tool made with multiple Oneliners

Stargazers:0Issues:0Issues:0

formcrawler

This script Crawl the website and find the urls that contains html forms.

Stargazers:0Issues:0Issues:0

Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

Stargazers:0Issues:0Issues:0

google-dorks-bug-bounty

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

License:MITStargazers:0Issues:0Issues:0

HackTheBox

This Repo consists writeups of HackTheBox machines that I've solved while preparing for OSCP.

Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Nuclei-Templates-Collection

Nuclei Templates Collection

Stargazers:0Issues:0Issues:0

OK-VPS

Bug Bounty Vps Setup Tools

Stargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Wordlist404

Small but effective wordlist for brute-forcing and discovering hidden things.

Stargazers:0Issues:0Issues:0

wordlists

Real-world infosec wordlists, updated regularly

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xsshunter-express

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0