Aziz's repositories
EvenBetter
EvenBetter is a frontend Caido plugin that makes the Caido experience even better 😎
ParamSpider
Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing
APNIC-HARMLESS-PAYLOAD
Harmless Payload Example for APNIC bounty
AutoGPT
AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.
can-i-take-over-xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
create-t3-app
The best way to start a full-stack, typesafe Next.js app
CVE-2023-0386
CVE-2023-0386在ubuntu22.04上的提权
CVEs-and-Vulnerabilities
A collection of my public CVEs, vulnerability reports, and responsible disclosures, primarily for non-profit and open-source projects.
FinalRecon
All In One Web Recon
hugo-PaperMod
A fast, clean, responsive Hugo theme.
malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
next14-clean-with-tailwind
next14-clean-with-tailwind
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
public-misc
should be private but public nonsense
recollapse
REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications
SalesGPT
Context-aware AI Sales Agent to automate sales outreach.