Aziz's repositories

vMass

vMass Bot :hook: Vulnerability Scanner & Auto Exploiter Tool Written in Perl.

Language:PerlLicense:MITStargazers:183Issues:4Issues:0

xSMTP

xSMTP 🦟 Lightning fast, multithreaded smtp scanner targeting open-relay and unsecured servers in multiple network ranges.

Language:PythonLicense:MITStargazers:67Issues:1Issues:0

b374k

PHP Webshell with handy features

Language:CSSLicense:MITStargazers:1Issues:0Issues:0

EvenBetter

EvenBetter is a frontend Caido plugin that makes the Caido experience even better 😎

Language:TypeScriptStargazers:1Issues:0Issues:0

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

License:MITStargazers:1Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:1Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

APNIC-HARMLESS-PAYLOAD

Harmless Payload Example for APNIC bounty

License:Apache-2.0Stargazers:0Issues:0Issues:0

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:1Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

create-t3-app

The best way to start a full-stack, typesafe Next.js app

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

CVE-2023-0386

CVE-2023-0386在ubuntu22.04上的提权

Language:CStargazers:0Issues:0Issues:0

CVEs-and-Vulnerabilities

A collection of my public CVEs, vulnerability reports, and responsible disclosures, primarily for non-profit and open-source projects.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

FinalRecon

All In One Web Recon

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

hugo-PaperMod

A fast, clean, responsive Hugo theme.

License:MITStargazers:0Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

next14-clean-with-tailwind

next14-clean-with-tailwind

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:SolidityLicense:MITStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

public-misc

should be private but public nonsense

Language:TypeScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SalesGPT

Context-aware AI Sales Agent to automate sales outreach.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0