belal799's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6169Issues:202Issues:501

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:3389Issues:57Issues:84

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:2860Issues:57Issues:23

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

CVE-2021-4034

CVE-2021-4034 1day

APIKit

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Language:JavaLicense:GPL-3.0Stargazers:1809Issues:20Issues:61

octosuite

GitHub Data Analysis Framework.

Language:PythonLicense:GPL-3.0Stargazers:1784Issues:29Issues:8

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

Qu1cksc0pe

All-in-One malware analysis tool.

Language:YARALicense:GPL-3.0Stargazers:1175Issues:28Issues:29

kubesploit

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

Language:GoLicense:GPL-3.0Stargazers:1089Issues:28Issues:2

drakvuf-sandbox

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Language:PythonLicense:NOASSERTIONStargazers:1012Issues:37Issues:275

iris-web

Collaborative Incident Response platform

Language:JavaScriptLicense:LGPL-3.0Stargazers:987Issues:26Issues:340

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Ukraine-Cyber-Operations

Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.

EvilSelenium

EvilSelenium is a tool that weaponizes Selenium to attack Chromium based browsers.

awesome-security-GRC

Curated list of resources for security Governance, Risk Management, Compliance and Audit professionals and enthusiasts (if they exist).

RedTeam_toolkit

Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

Language:PythonLicense:MITStargazers:526Issues:15Issues:15

WebMap

Nmap Web Dashboard and Reporting

Language:PythonStargazers:72Issues:5Issues:0

XsSCan

XsSCan | Web Application XSS Scanner | Coded By Sir.4m1R [Mr.Hidden]

Language:PythonLicense:NOASSERTIONStargazers:71Issues:4Issues:2
Language:PythonStargazers:16Issues:2Issues:0