Emad Shanab (emadshanab)

emadshanab

Geek Repo

Company:Emad Shanab

Location:Egypt

Home Page:https://twitter.com/Alra3ees

Twitter:@Alra3ees

Github PK Tool:Github PK Tool

Emad Shanab's repositories

DIR-WORDLISTS

Some wordlists collected form github to all bug bounty hunters.

bug-bounty-dorks

List of Google Dorks for sites that have responsible disclosure program / bug bounty program

Stargazers:2Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:2Issues:0Issues:0

wordlists

Shared wordlists used for common subdomains , directory bruteforcing etc.

Stargazers:2Issues:0Issues:0

Acquisitions

Python Script to Print the name of the companies that are acquired by a Target Company and the Time of Acquisition.

Stargazers:1Issues:0Issues:0

BBTz

BBT - Bug Bounty Tools

Stargazers:1Issues:0Issues:0

CloudUnflare

Reconnaissance Real IP address for Cloudflare Bypass

Stargazers:1Issues:0Issues:0

DNS-Wordlists

part of my wordlist to bruteforce DNS to find subdoamains.

License:MITStargazers:1Issues:0Issues:0

external-nse-script-library

External NSE script library (Collection of unofficial scripts) - Feel free to submit your NSE scripts!

Stargazers:1Issues:0Issues:0

nmap-log4shell

Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)

License:MITStargazers:1Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

License:MITStargazers:1Issues:0Issues:0

CVE-2021-3129

Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)

Stargazers:0Issues:0Issues:0

DataExtractor

A simple Burp Suite extension to extract datas from source code.

Stargazers:0Issues:0Issues:0

exploits

exploits and proof-of-concept vulnerability demonstration files from the team at Hacker House

License:NOASSERTIONStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

Goby-POC4

来源于网络收集的Goby&POC,实时更新。

Stargazers:0Issues:0Issues:0

jolokia-exploitation-toolkit

jolokia-exploitation-toolkit

Stargazers:0Issues:0Issues:0

Log4jNuclei

Log4j for nuclei

Stargazers:0Issues:0Issues:0

logmap

Log4j jndi injection fuzz tool

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nmap-nse-scripts-1

Nmap NSE scripts that have been customised or created

License:GPL-2.0Stargazers:0Issues:0Issues:0

NSE-1

Some works on Nmap Scripts (NSE)

Stargazers:0Issues:0Issues:0

NSE-scripts

NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

recon

NodeJS script to extract assets for the Apple bug bounty program from their security acknowledgments page for bug bounty recon.

Stargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Stargazers:0Issues:0Issues:0