Emad Shanab (emadshanab)

emadshanab

Geek Repo

Company:Emad Shanab

Location:Egypt

Home Page:https://twitter.com/Alra3ees

Twitter:@Alra3ees

Github PK Tool:Github PK Tool

Emad Shanab's repositories

971-MB-content_discovery_wordlist

Collection of content discovery wordlists in one wordlist.

femida

Automated blind-xss search for Burp Suite

Language:PythonLicense:MITStargazers:24Issues:0Issues:0

HuntTheBug

Basic Recon For Bug Bounty Hunter - "HuntTheBug" is Basic Scripts For Sub Domain Enumeration> Live Domain Enumeration > Sub Domain Hijack > URL + JavaScript Scan > Dir Brute Forcing > Open Port Check With Telegram Bot Notification

Language:ShellLicense:GPL-3.0Stargazers:5Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

License:MITStargazers:4Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:2Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

subdirectories-discover

Perfect wordlist for discovering directories and files on target site

Stargazers:2Issues:0Issues:0

All1

Automated Recon Tool Installer

Language:PythonStargazers:1Issues:0Issues:0

BBTz

BBT - Bug Bounty Tools

Stargazers:1Issues:0Issues:0

CloudUnflare

Reconnaissance Real IP address for Cloudflare Bypass

Stargazers:1Issues:0Issues:0

external-nse-script-library

External NSE script library (Collection of unofficial scripts) - Feel free to submit your NSE scripts!

Stargazers:1Issues:0Issues:0

nmap-nse-vulnerability-scripts

NMAP Vulnerability Scanning Scripts

Stargazers:1Issues:0Issues:0
Language:LuaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FuckAnywhere

FuckAnywhere - 这是一个BurpSuite Jython(Python)插件,用于在HTTP请求中随处插入你想要进行测试的代码。

Stargazers:0Issues:0Issues:0

gitlab-version-nse

Nmap script to guess* a GitLab version.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

goby_poc

goby poc or exp,分享goby最新网络安全漏洞检测或利用代码

Stargazers:0Issues:0Issues:0

Goby_POC2

Goby POC 存档

Stargazers:0Issues:0Issues:0

goby_poc5

219个goby poc

Stargazers:0Issues:0Issues:0

nmap-nse-scripts

My collection of nmap NSE scripts

Stargazers:0Issues:0Issues:0

nse

Nmap NSE scripts

Stargazers:0Issues:0Issues:0

NsePocsuite-lua

网络摄像头漏洞检测脚本.Nmap (Nse Nmap script engine)

Stargazers:0Issues:0Issues:0

projectdiscoveryinstaller

Script to quickly install Golang and the most popular PD repos

Stargazers:0Issues:0Issues:0

Security-Wordlist

A wordlist repository with human-curated and reviewed content.

License:GPL-3.0Stargazers:0Issues:0Issues:0

spring-spel-0day-poc

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963

Stargazers:0Issues:0Issues:0