Shady Tantawy's starred repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:83345Issues:3839Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60323Issues:1832Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33852Issues:2048Issues:6045

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:20437Issues:486Issues:8453

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:5442Issues:349Issues:30

quickstart-js

Firebase Quickstart Samples for Web

Language:TypeScriptLicense:Apache-2.0Stargazers:5100Issues:222Issues:337

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:5013Issues:233Issues:1214

katoolin

Automatically install all Kali linux tools

Language:PythonLicense:GPL-2.0Stargazers:4696Issues:361Issues:298

tbhm

The Bug Hunters Methodology

pwnat

The only tool/technique to punch holes through firewalls/NATs where multiple clients & server can be behind separate NATs without any 3rd party involvement. Pwnat is a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, DNS, router admin requirements, STUN/TURN/UPnP/ICE, or spoofing.

Language:CLicense:GPL-3.0Stargazers:3310Issues:147Issues:29

awesome-exploit-development

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

CTF-Workshop

Challenges for Binary Exploitation Workshop

pwntools-write-ups

A colleciton of CTF write-ups all using pwntools

Language:PythonLicense:MITStargazers:496Issues:52Issues:13

sendbird-javascript-samples

A guide of the installation and functions of Sendbird Chat, UIKit, and SyncManager for JavaScript samples.

Language:JavaScriptLicense:MITStargazers:342Issues:42Issues:0

APIAuthenticationWithNode

Project files for "API Authentication with Node" course

authenticationIntro

Getting through the basics of setting up an authentication in NodeJS :fire:

Language:CSSLicense:MITStargazers:264Issues:16Issues:0

NicoHood.github.io

www.nicohood.de

Language:CSSStargazers:173Issues:14Issues:0

watson-assistant-slots-intro

A Chatbot for ordering a pizza that demonstrates how using the IBM Watson Assistant Slots feature, one can fill out an order, form, or profile.

Language:JavaScriptLicense:Apache-2.0Stargazers:146Issues:24Issues:23

radare2-bindings

Bindings of the r2 api for Valabind and friends

Language:PythonLicense:LGPL-3.0Stargazers:130Issues:17Issues:117

SendBird-SDK-JavaScript

Sendbird Chat SDK for JavaScript for enablement of a rich, engaging, scalable, and real-time chat service.

License:NOASSERTIONStargazers:104Issues:38Issues:0

arc-openbox

Arc theme for the Openbox window manager

programming-challenges

various programing challenges

Language:PythonLicense:GPL-2.0Stargazers:52Issues:8Issues:0

trap

A lightweight debugger library written in C.

Language:CLicense:MITStargazers:43Issues:8Issues:10
Language:PythonStargazers:22Issues:8Issues:0

rex-text

Rex library for text generation and manipulation

Language:RubyLicense:NOASSERTIONStargazers:21Issues:58Issues:2

pattern

Python implementation of pattern_create and pattern_offset from Metasploit Framework

Language:PythonLicense:GPL-3.0Stargazers:18Issues:3Issues:0
Stargazers:18Issues:0Issues:0
Language:PythonStargazers:14Issues:3Issues:0