Ahmed Elsherif's repositories

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:1Issues:0Issues:0

40k-nuclei-templates

40,000+ Nuclei templates for security scanning and detection across diverse web applications and services

Stargazers:0Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BBTz

BBT - Bug Bounty Tools (examples💡)

Stargazers:0Issues:0Issues:0

Bug-Bounty-Tips-Collection

A collection of Bug Bounty Tips collected from GitHub to all bug bounty hunters

Stargazers:0Issues:0Issues:0

bugbounty

Bugbounty Resources

Stargazers:0Issues:0Issues:0

chronos

Extract pieces of info from a web page's Wayback Machine history

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dnsx

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

License:MITStargazers:0Issues:0Issues:0

elsherifX00

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

elsherifX00.github.io

My name is Ahmed Elsherif.

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

License:MITStargazers:0Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

github-slideshow

A robot powered training repository :robot:

Language:HTMLLicense:MITStargazers:0Issues:1Issues:2
License:MITStargazers:0Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:0Issues:0Issues:0

Leaked-Credentials

how to look for Leaked Credentials !

Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Oneliner-Bug-Bounty-Collection

Oneliner Bug Bounty Collection collected from GitHub to all bug bounty hunters

Stargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

scan4all

Vulnerabilities Scan;15000+PoC漏洞扫描;20种应用密码爆破;7000+Web指纹;146种协议90000+规则Port扫描;Fuzz、HW打点、BugBounty神器...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

scantastic-tool

It's bloody scantastic

Stargazers:0Issues:0Issues:0

scripts

A collection of some of my scripts

Stargazers:0Issues:0Issues:0

SecretFinder

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

License:GPL-3.0Stargazers:0Issues:0Issues:0

vps_setup

Auto deployment of my VPS

Language:ShellStargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0

Workflow-Bug-Bounty

My Tools For Bug Bounty

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0