Kamran Saifullah (deFr0ggy)

deFr0ggy

Geek Repo

Company:Frog Community

Location:Frogs Pond!

Home Page:https://linkedin.com/in/KamranSaifullah

Twitter:@deFr0ggy

Github PK Tool:Github PK Tool

Kamran Saifullah's repositories

NightOwl

An offline Phishing Email Analyzer. Enabling non-techies to analyze phishing emails automatically!

Language:PythonLicense:MITStargazers:54Issues:4Issues:0

PortSwigger-Labs-Automations

This repo contains all the codes which i have written to automate using python in order to solve the PortSwigger Academy Labs/Challenges.

Language:PythonStargazers:8Issues:1Issues:0

FIRST.org-Phishing-Email

This repo includes the actual Phishing Link/Page which was sent to EPSS SIG Members

Language:HTMLStargazers:7Issues:1Issues:0

defr0ggy.github.io

The Official Frog's Community!

Language:JavaScriptStargazers:1Issues:1Issues:0

FroggyB64EncoderDecoder

A simple C# WFA for encode and decode Base64 strings for daily work.

Language:C#Stargazers:1Issues:1Issues:0

PyScript-Boiler-Plate

PyScript Boilerplate Extension for VSCode

License:MITStargazers:1Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

Awesome-Browser-Extensions-for-OSINT

A collection of awesome browser extension useful for OSINT along with their use case.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-devsecops

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Conferences

Conference slides

Stargazers:0Issues:0Issues:0

CVE-2023-38408

CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent

Stargazers:0Issues:0Issues:0

CVE-2024-25153

Proof-of-concept exploit for CVE-2024-25153.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2024-3400

This script is designed to demonstrate the exploitation of vulnerabilities in PAN-OS firewalls. It sends a specially crafted payload to the firewall's API endpoint to execute arbitrary commands.

Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DevOps-Checklist

An health check / checklist to see how well your organization is doing DevOps practices

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

EvilSln

A New Exploitation Technique for Visual Studio Projects

Stargazers:0Issues:0Issues:0

ExtractBitlockerKeys

A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.

Stargazers:0Issues:0Issues:0

IPPrintC2

PoC for using MS Windows printers for persistence / command and control via Internet Printing

License:MITStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:0Issues:0Issues:0

misp-warninglists

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

OpenVoice

Instant voice cloning by MyShell

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PassTester

Identify the accounts most vulnerable to dictionary attacks

License:MITStargazers:0Issues:0Issues:0

PWSH-Env-Enc

This Python script provides functionality to encode PowerShell commands while preserving the environment variables. It's especially useful when dealing with PowerShell commands containing characters like ', ", or $.

Stargazers:0Issues:0Issues:0

pyscript-collective

Placeholder repository for community contributions to pyscript

License:Apache-2.0Stargazers:0Issues:0Issues:0

rust-learning

Rust Codes from TCM RUST 101 Course

Language:MakefileStargazers:0Issues:1Issues:0

ut1

University of Toulouse 1 unpacked blacklists

License:NOASSERTIONStargazers:0Issues:0Issues:0

zip-slip

Zipslip vulnerable machine

Language:HTMLStargazers:0Issues:0Issues:0