hosambazeed's starred repositories

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3104Issues:0Issues:0

KMS_VL_ALL_AIO

Smart Activation Script

Language:BatchfileLicense:GPL-3.0Stargazers:8249Issues:0Issues:0
Language:PythonStargazers:1005Issues:0Issues:0

VPS_buddy

this is a simple script to help you to quickly install tools on your VPS

Language:ShellStargazers:8Issues:0Issues:0

portal

Search Number protocol & Search by name to realise what is it

Language:PythonStargazers:2Issues:0Issues:0

webpwn3r

WebPwn3r - Web Applications Security Scanner.

Language:PythonLicense:GPL-2.0Stargazers:451Issues:0Issues:0

AdbNet

A tool that allows you to search for vulnerable android devices across the world and exploit them.

Language:PythonStargazers:357Issues:0Issues:0

DockerMachines

This repository include Docker Machines for practicing on some of the Web Attacks.

Language:PHPStargazers:12Issues:0Issues:0

awesome-google-vrp-writeups

🐛 A list of writeups from the Google VRP Bug Bounty program

Language:PythonStargazers:1096Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:4343Issues:0Issues:0

PowershellRAT-modified

This is a modified version of the popluar tool created by @Viralmaniar under the name of PowershellRAT

Language:PowerShellStargazers:6Issues:0Issues:0

0install

A bash script that will automatically install Bug Hunting tools used for recon

Language:ShellLicense:GPL-3.0Stargazers:176Issues:0Issues:0

BugBountyScanner

A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.

Language:ShellLicense:MITStargazers:837Issues:0Issues:0

trilium

Build your personal knowledge base with Trilium Notes

Language:JavaScriptLicense:AGPL-3.0Stargazers:26422Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23057Issues:0Issues:0

elpscrk

An Intelligent wordlist generator based on user profiling, permutations, and statistics. (Named after the same tool in Mr.Robot series S01E01)

Language:PythonLicense:GPL-3.0Stargazers:758Issues:0Issues:0

BlackDragon

An Adavnced Automation Tool For Web-Recon Developed For Linux Systems

License:GPL-3.0Stargazers:1Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13521Issues:0Issues:0

30-Days-Of-Python

30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace. These videos may help too: https://www.youtube.com/channel/UC7PNRuno1rzYPb1xLa4yktw

Language:PythonStargazers:39296Issues:0Issues:0

shotdroid

ShotDroid is a pentesting tool for android. There are 3 tools that have their respective functions, Get files from Android directory, internal and external storage, Android Keylogger + Reverse Shell and Take a webcam shot of the face from the front camera of the phone and PC.

Language:JavaLicense:GPL-3.0Stargazers:360Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:1Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6736Issues:0Issues:0

Penetration-Testing

List of awesome penetration testing resources, tools and other shiny things

Stargazers:2362Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5611Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4741Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7251Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58773Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8087Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3942Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18588Issues:0Issues:0