Hossam Mostafa (hossammosttafa)

hossammosttafa

Geek Repo

Company:Variiance

Location:Cairo

Github PK Tool:Github PK Tool

Hossam Mostafa's starred repositories

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12410Issues:364Issues:585

Megatron-LM

Ongoing research training transformer models at scale

Language:PythonLicense:NOASSERTIONStargazers:9573Issues:161Issues:625

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:5042Issues:87Issues:140

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3944Issues:369Issues:32

Security-101

8 Lessons, Kick-start Your Cybersecurity Learning.

Language:HTMLLicense:CC0-1.0Stargazers:3846Issues:75Issues:16

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:3589Issues:64Issues:81

WinPmem

The multi-platform memory acquisition tool.

Language:CLicense:Apache-2.0Stargazers:647Issues:25Issues:34

email-header-analyzer

E-Mail Header Analyzer

Language:HTMLLicense:NOASSERTIONStargazers:637Issues:32Issues:24

Geogramint

An OSINT Geolocalization tool for Telegram that find nearby users and groups 📡🌍🔍

Language:PythonLicense:GPL-3.0Stargazers:630Issues:15Issues:33

GOSINT

The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).

Language:JavaScriptLicense:BSD-3-ClauseStargazers:535Issues:45Issues:28

TekDefense-Automater

Automater - IP URL and MD5 OSINT Analysis

Language:PythonLicense:MITStargazers:523Issues:60Issues:25

HEDnsExtractor

A suite for hunting suspicious targets, expose domains and phishing discovery

Language:GoLicense:GPL-3.0Stargazers:312Issues:6Issues:2

JSScanner

You can read the writeup on this script here

securecontrolsframework

Config files for my GitHub profile.

fuzzhttpbypass

This tool use fuuzzing to try to bypass unknown authentication methods, who knows...

Language:PythonLicense:Apache-2.0Stargazers:199Issues:40Issues:5

docker-misp

Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing

Language:DockerfileLicense:BSD-3-ClauseStargazers:104Issues:18Issues:13

ThreatHunting-Keywords-yara-rules

yara detection rules for hunting with the threathunting-keywords project

Language:YARALicense:NOASSERTIONStargazers:70Issues:5Issues:1

spiderfoot-neo4j

Import, visualize, and analyze SpiderFoot scans in Neo4j, a graph database

Language:PythonLicense:GPL-3.0Stargazers:64Issues:6Issues:1

SOCFortress-Threat-Intel

Integrate your Wazuh-Manager or Graylog with the SOCFortress Threat Intel Service

Language:PythonLicense:MITStargazers:19Issues:2Issues:1

ios-buster

The iOS Buster is a groundbreaking penetration testing tool for iOS, capable of performing both static and dynamic testing. It provides detailed reports, including STR, highlighting discovered vulnerabilities. It serves as a valuable addition to MobSF.

License:GPL-3.0Stargazers:12Issues:1Issues:0

Python-Projects

Software Projects Using Python Language. (Python Projects )

Language:PythonStargazers:4Issues:1Issues:0

Customer-Management-System-GUI

Customer Management System is a practical project in Data Structures and Algorithms course in Beni Suef University. Created by me using Java, JavaFX, IntellIJ

Language:JavaStargazers:3Issues:2Issues:0

MISP-Lookup-Tool

The MISP Lookup Tool is a PowerShell script for bulk IOCs lookups in MISP instances. It takes IOCs from a TXT file, queries MISP for each, and exports results to CSV.

Language:PowerShellLicense:MITStargazers:2Issues:0Issues:0