Bilal Muqeet.'s repositories

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

0days-in-the-wild

Repository for information about 0-days exploited in-the-wild.

License:Apache-2.0Stargazers:0Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Stargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

youtube-dl

Command-line program to download videos from YouTube.com and other video sites

License:UnlicenseStargazers:0Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:0Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Stargazers:0Issues:0Issues:0

koadic

Koadic C3 COM Command & Control - JScript RAT

License:Apache-2.0Stargazers:0Issues:0Issues:0

gitleaks

Scan git repos (or files) for secrets using regex and entropy 🔑

License:MITStargazers:0Issues:0Issues:0

public-reports

bug bounty disclosed reports

Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

License:MITStargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Stargazers:0Issues:0Issues:0

DeleteFB

Automate Scrubbing your Facebook Presence

License:MITStargazers:0Issues:0Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

License:GPL-3.0Stargazers:0Issues:0Issues:0

KaliLists

Repo of all the default wordlists included in Kali. Convienent if you're using something other than Kali.

Stargazers:0Issues:0Issues:0

breach-parse

A tool for parsing breached passwords

Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Bug-Bounty-Scripts

The scripts I write to help me on my bug bounty hunting

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Automated-Scanner

Trying to make automated recon for bug bounties

Stargazers:0Issues:0Issues:0

fuzzdb

一个fuzzdb扩展库

License:GPL-3.0Stargazers:0Issues:0Issues:0

bug-bounty

My personal bug bounty toolkit.

Stargazers:0Issues:0Issues:0

plotly.js

Open-source JavaScript charting library behind Plotly and Dash

License:MITStargazers:0Issues:0Issues:0

domained

Multi Tool Subdomain Enumeration

License:GPL-3.0Stargazers:0Issues:0Issues:0

OpenRedireX

A Fuzzer for OpenRedirect issues

License:MITStargazers:0Issues:0Issues:0