Hossam Mostafa (hossammosttafa)

hossammosttafa

Geek Repo

Company:Variiance

Location:Cairo

Github PK Tool:Github PK Tool

Hossam Mostafa's starred repositories

spiderfoot-neo4j

Import, visualize, and analyze SpiderFoot scans in Neo4j, a graph database

Language:PythonLicense:GPL-3.0Stargazers:63Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12245Issues:0Issues:0

TekDefense-Automater

Automater - IP URL and MD5 OSINT Analysis

Language:PythonLicense:MITStargazers:523Issues:0Issues:0

GOSINT

The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).

Language:JavaScriptLicense:BSD-3-ClauseStargazers:534Issues:0Issues:0

securecontrolsframework

Config files for my GitHub profile.

Stargazers:245Issues:0Issues:0

Geogramint

An OSINT Geolocalization tool for Telegram that find nearby users and groups 📡🌍🔍

Language:PythonLicense:GPL-3.0Stargazers:618Issues:0Issues:0
Language:ShellStargazers:1Issues:0Issues:0

email-header-analyzer

E-Mail Header Analyzer

Language:HTMLLicense:NOASSERTIONStargazers:633Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7599Issues:0Issues:0
Language:PythonStargazers:305Issues:0Issues:0

Security-101

8 Lessons, Kick-start Your Cybersecurity Learning.

License:CC0-1.0Stargazers:3719Issues:0Issues:0

HEDnsExtractor

A suite for hunting suspicious targets, expose domains and phishing discovery

Language:GoLicense:GPL-3.0Stargazers:303Issues:0Issues:0

WinPmem

The multi-platform memory acquisition tool.

Language:CLicense:Apache-2.0Stargazers:633Issues:0Issues:0

ios-buster

The iOS Buster is a groundbreaking penetration testing tool for iOS, capable of performing both static and dynamic testing. It provides detailed reports, including STR, highlighting discovered vulnerabilities. It serves as a valuable addition to MobSF.

License:GPL-3.0Stargazers:12Issues:0Issues:0

Megatron-LM

Ongoing research training transformer models at scale

Language:PythonLicense:NOASSERTIONStargazers:9345Issues:0Issues:0

docker-misp

Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing

Language:DockerfileLicense:BSD-3-ClauseStargazers:104Issues:0Issues:0

SOCFortress-Threat-Intel

Integrate your Wazuh-Manager or Graylog with the SOCFortress Threat Intel Service

Language:PythonLicense:MITStargazers:18Issues:0Issues:0

MISP-Lookup-Tool

The MISP Lookup Tool is a PowerShell script for bulk IOCs lookups in MISP instances. It takes IOCs from a TXT file, queries MISP for each, and exports results to CSV.

Language:PowerShellLicense:MITStargazers:2Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3927Issues:0Issues:0

Customer-Management-System-GUI

Customer Management System is a practical project in Data Structures and Algorithms course in Beni Suef University. Created by me using Java, JavaFX, IntellIJ

Language:JavaStargazers:3Issues:0Issues:0

Python-Projects

Software Projects Using Python Language. (Python Projects )

Language:PythonStargazers:4Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:199Issues:0Issues:0

ThreatHunting-Keywords-yara-rules

yara detection rules for hunting with the threathunting-keywords project

Language:YARALicense:NOASSERTIONStargazers:63Issues:0Issues:0
Language:RubyStargazers:440Issues:0Issues:0
Stargazers:2Issues:0Issues:0

fuzzhttpbypass

This tool use fuuzzing to try to bypass unknown authentication methods, who knows...

Language:PythonStargazers:190Issues:0Issues:0

JSScanner

You can read the writeup on this script here

Language:ShellStargazers:264Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:3563Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4696Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:4997Issues:0Issues:0