Emad Shanab (emadshanab)

emadshanab

Geek Repo

Company:Emad Shanab

Location:Egypt

Home Page:https://twitter.com/Alra3ees

Twitter:@Alra3ees

Github PK Tool:Github PK Tool

Emad Shanab's repositories

971-MB-content_discovery_wordlist

Collection of content discovery wordlists in one wordlist.

HuntTheBug

Basic Recon For Bug Bounty Hunter - "HuntTheBug" is Basic Scripts For Sub Domain Enumeration> Live Domain Enumeration > Sub Domain Hijack > URL + JavaScript Scan > Dir Brute Forcing > Open Port Check With Telegram Bot Notification

Language:ShellLicense:GPL-3.0Stargazers:5Issues:1Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

License:MITStargazers:4Issues:0Issues:0

bug-bounty-dorks

List of Google Dorks for sites that have responsible disclosure program / bug bounty program

Stargazers:2Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:2Issues:0Issues:0

subdirectories-discover

Perfect wordlist for discovering directories and files on target site

Stargazers:2Issues:0Issues:0

Acquisitions

Python Script to Print the name of the companies that are acquired by a Target Company and the Time of Acquisition.

Stargazers:1Issues:0Issues:0

BBTz

BBT - Bug Bounty Tools

Stargazers:1Issues:0Issues:0

CloudUnflare

Reconnaissance Real IP address for Cloudflare Bypass

Stargazers:1Issues:0Issues:0

external-nse-script-library

External NSE script library (Collection of unofficial scripts) - Feel free to submit your NSE scripts!

Stargazers:1Issues:0Issues:0

nmap-log4shell

Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)

License:MITStargazers:1Issues:0Issues:0

nmap-nse-vulnerability-scripts

NMAP Vulnerability Scanning Scripts

Stargazers:1Issues:0Issues:0
Language:LuaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-3129

Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)

Stargazers:0Issues:0Issues:0

CVE-2021-43789

Prestashop >= 1.7.5.0 < 1.7.8.2 - SQL injection

Stargazers:0Issues:0Issues:0

FuckAnywhere

FuckAnywhere - 这是一个BurpSuite Jython(Python)插件,用于在HTTP请求中随处插入你想要进行测试的代码。

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

goby_poc

goby poc or exp,分享goby最新网络安全漏洞检测或利用代码

Stargazers:0Issues:0Issues:0

goby_poc5

219个goby poc

Stargazers:0Issues:0Issues:0

Log4J-Exploits

Log4J Exploits for Different Systems

Stargazers:0Issues:0Issues:0

Log4jNuclei

Log4j for nuclei

Stargazers:0Issues:0Issues:0

logmap

Log4j jndi injection fuzz tool

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nmap-nse-scripts

My collection of nmap NSE scripts

Stargazers:0Issues:0Issues:0

NSE-1

Some works on Nmap Scripts (NSE)

Stargazers:0Issues:0Issues:0

NsePocsuite-lua

网络摄像头漏洞检测脚本.Nmap (Nse Nmap script engine)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0