kader m's repositories

free-programming-books

:books: Freely available programming books

License:NOASSERTIONStargazers:3Issues:1Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:2Issues:1Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:1Issues:0Issues:0

ctf-writeups

CTF write-ups from the VulnHub CTF Team

Stargazers:1Issues:0Issues:0

RootTheBox

A Game of Hackers (CTF Scoreboard & Game Manager)

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources

License:MITStargazers:0Issues:0Issues:0

awesome-iocs

A collection of sources of indicators of compromise

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

awesome-static-analysis

A curated list of static analysis tools, linters and code quality checkers for various programming languages

Stargazers:0Issues:0Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:0Issues:0Issues:0

cheat

cheat allows you to create and view interactive cheatsheets on the command-line. It was designed to help remind *nix system administrators of options for commands that they use frequently, but not frequently enough to remember.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Cheatsheets

Penetration Testing/Security Cheatsheets

Stargazers:0Issues:0Issues:0

EaST

Exploits and Security Tools Framework 2.0.0

Language:PythonStargazers:0Issues:0Issues:0

ExploitDevelopment

Exploit development stuff

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

gr-amps

modern gnuradio blocks for AMPS mobile devices

Language:C++Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellStargazers:0Issues:0Issues:0

metasploit-modules

Collection of metasploit modules

Language:RubyStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

pentestpackage

a package of Pentest scripts I have made or commonly use

Language:ShellStargazers:0Issues:0Issues:0

Proxist

Hidemyass Proxy Grabber

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

scanless

public port scan scrapper

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Sn1per

Automated Pentest Recon Scanner

Language:PHPStargazers:0Issues:0Issues:0

Webservices

Testing webservices with python and command line tools

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0