kader m's repositories

security_whitepapers

Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi

Language:HTMLStargazers:4Issues:1Issues:0

Mass-Hacker-Arsenal

Massive arsenal of hacker tools...

Language:ShellStargazers:2Issues:1Issues:0

RootKits-List-Download

This is the list of all rootkits found so far on github and othersites.

Stargazers:2Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:1Issues:0Issues:0

exploit-database-papers

exploit-database-papers

Language:ShellStargazers:1Issues:0Issues:0

ExploitingBooks

Reversing & Exploiting Books Collection

Stargazers:1Issues:0Issues:0

Tools-

Tools and junk

Language:PythonStargazers:1Issues:0Issues:0

Advanced-SQL-Injection

SQL Injection Clinic

Stargazers:0Issues:1Issues:0

api

Vulners Python API wrapper

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-social-engineering

A curated list of awesome social engineering resources.

Stargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Vulnerability-Research

🦄 A curated list of the awesome resources about the Vulnerability Research

License:NOASSERTIONStargazers:0Issues:0Issues:0

CTFs

Walkthrough some CTFs

Language:CStargazers:0Issues:0Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel exploitation

Stargazers:0Issues:0Issues:0

malwaresearch

A command line tool to find malwares on http://openmalware.org

Language:PythonStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

MSRC-Security-Research

Security Research from the Microsoft Security Response Center (MSRC)

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

needle

The iOS Security Testing Framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

NTPTunnel

Covert channel over NTP protocol.

Language:PythonStargazers:0Issues:0Issues:0

owasp-masvs

The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.

Language:PythonStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

smali

smali/baksmali

Language:JavaStargazers:0Issues:0Issues:0

Struts2-Xstream-RCE

Payload for the Struts Vulneraility

Stargazers:0Issues:0Issues:0

vegvisir

A browser based GUI for **LLDB** Debugger.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0