Faiz's repositories

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:0Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

devops

DevOps

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ForensicsTools

A list of free and open forensics analysis tools and other resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

google-dorks

Useful Google Dorks for WebSecurity and Bug Bounty

Stargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

License:MITStargazers:0Issues:0Issues:0

hestiacp---mail

Hestia Control Panel | A lightweight and powerful control panel for the modern web.

License:GPL-3.0Stargazers:0Issues:0Issues:0

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ip-network-security

Network Security - ASA | FTD | ISE | WSA | ESA

Stargazers:0Issues:0Issues:0

ivre

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:0Issues:0Issues:0

offensive-security

Offensive Security

Stargazers:0Issues:0Issues:0

portswigger-websecurity-academy

Writeups for PortSwigger WebSecurity Academy

Stargazers:0Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Stargazers:0Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sysbench

Scriptable database and system performance benchmark

License:GPL-2.0Stargazers:0Issues:0Issues:0

takeover

Sub-Domain TakeOver Vulnerability Scanner

License:MITStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0