Jubaer Alnazi (h33tlit)

h33tlit

Geek Repo

Company:Bitdefender/Horangi

Location:Singapore

Home Page:https://jsecures.com

Twitter:@h33tjubaer

Github PK Tool:Github PK Tool

Jubaer Alnazi's repositories

secret-regex-list

List of regex for scraping secret API keys and juicy information.

Jbin-website-secret-scraper

Jbin will gather all the URLs from the website and then it will try to expose the secret data from them such as API keys, API secrets, API tokens and many other juicy information.

Nuclei-and-Subfinder-API

Web API for nuclei and subfinder will help you automate your entire security testing workflow since you can host it anywhere and make it accessible.

SniffCon-Ultimate-Recon-Dashboard-For-Bug-Bounty-And-Pentesting

Sniffcon has a wide list of powerful online bug bounty tools which can be used to find security vulnerabilities.

Parameter-Reflect-Finder

Parameter-Reflect-Finder is a python based tool that helps you find reflected parameters which can have potential XSS or Open redirection vulnerabilities.

Language:PythonStargazers:15Issues:1Issues:0

BullDIR

BullDIR is a fast hidden directory/file scanner which scans for active and hidden directories in a target. The tool takes your given wordlist and exposes the valid directories or files.

Language:GoLicense:MITStargazers:7Issues:1Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:5Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:3Issues:0Issues:0

Nuclei-BurpExtension

Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

faster-than-requests

Faster requests on Python 3

Language:NimLicense:MITStargazers:2Issues:0Issues:0

malicious-pdf

πŸ’€ Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:2Issues:0Issues:0

pwndoc

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:2Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:2Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active D

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

h33tlit

Config files for my GitHub profile.

PoC-in-GitHub

πŸ“‘ PoC auto collect from GitHub. ⚠️ Be careful Malware.

ssh-action

GitHub Actions for executing remote ssh commands.

Language:DockerfileLicense:MITStargazers:1Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. πŸ›‘οΈβš”οΈπŸ§™

License:MITStargazers:1Issues:0Issues:0

Web-Pentest-MindMap

Mindmap for Web Pentest engagement!

Stargazers:1Issues:0Issues:0

async-python

Shows how to use async requests vs requests

Language:PythonStargazers:0Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources πŸ•΅οΈβ€β™‚οΈ

Stargazers:0Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Chat-with-PDF-Chatbot

This Chatbot is an interactive app developed to assist users to interact with their PDF. It is built using Open Source Stack. No OpenAI is required.

License:MITStargazers:0Issues:0Issues:0

crlfuzz

A fast tool to scan CRLF vulnerability written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Forkify-JS

πŸ˜‹ A beautiful recipe search engine made with modern JavaScript features πŸ˜‹. Powered by food2fork API 🍴

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0