Iftekharul Islam's repositories

0d1n

Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AllVideoPocsFromHackerOne

This script grab public report from hacker one and make some folders with poc videos

Language:ShellStargazers:0Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

awesome-vulnerable-apps

Awesome Vulnerable Applications

License:CC0-1.0Stargazers:0Issues:0Issues:0

bloggingCMS

A simple blogging CMS

Language:HTMLStargazers:0Issues:0Issues:0

bruteforce-database

Bruteforce database

License:MITStargazers:0Issues:0Issues:0

bugbountytools-methodology

Bug Bounty Tools used on Twitch - Recon

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2020-11579

Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

CVE-2022-1388-checker

Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)

Stargazers:0Issues:0Issues:0

Firefox-Security-Toolkit

A tool that transforms Firefox browsers into a penetration testing suite

License:MITStargazers:0Issues:0Issues:0

folloween

A laravel social media

Language:PHPStargazers:0Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ipsubnique

A script for finding unique IP addresses from supplied subdomain list

Language:ShellStargazers:0Issues:0Issues:0

Log4j-RCE-Scanner

Remote command execution vulnerability scanner for Log4j.

License:GPL-3.0Stargazers:0Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.

Stargazers:0Issues:0Issues:0

loghub

A large collection of system log datasets for log analysis research

Stargazers:0Issues:0Issues:0

massdns

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

License:GPL-3.0Stargazers:0Issues:0Issues:0

myStarter

I start with this template settings when starting any new project

Language:HTMLStargazers:0Issues:2Issues:0

NoiseTorch

Real-time microphone noise suppression on Linux.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

shocker

A tool to find and exploit servers vulnerable to Shellshock

License:AGPL-3.0Stargazers:0Issues:0Issues:0

sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:RubyLicense:CC0-1.0Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0