Islam Gaber (islamgab)

islamgab

Geek Repo

Company:NA

Location:Alexandria, Egypt

Home Page:https://cybertalents.com/members/islamgab/profile

Github PK Tool:Github PK Tool

Islam Gaber's repositories

SocialFish

Modern phishing tool with advanced functionality

Language:HTMLLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

ctf-writeups

CTF write-ups from the VulnHub CTF Team

Stargazers:0Issues:0Issues:0

ctfs

The write-ups for participated CTFs

Stargazers:0Issues:0Issues:0

CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass

CVE-2019-6340 Drupal 8.6.9 REST Auth Bypass examples

Language:PythonStargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

gettorbrowser

This is a repository to provide links for downloading Tor Browser from Github.

Stargazers:0Issues:1Issues:0

gobuster

Directory/file & DNS busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

myAPPLockerBypassSummary

Simple APPLocker bypass summary

Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

NoMoreXOR

Tool to help guess a files 256 byte XOR key by using frequency analysis

Language:PythonStargazers:0Issues:1Issues:0

phpbash

A semi-interactive PHP shell compressed into a single file.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ps_cmd_rev_shell

Combined PowerShell and CMD Reverse Shell

Language:Visual BasicLicense:MITStargazers:0Issues:1Issues:0
Language:KotlinStargazers:0Issues:0Issues:0

qgis-kmltools-plugin

Fast KML Importer Plugin for QGIS

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

qgis-latlontools-plugin

QGIS tools to capture and zoom to coordinates (including MGRS), using decimal, DMS, and WKT notation. Provides external map support and MGRS conversion routines.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Recordurbate

A Bot to automatically record Chaturbate live streams.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

smbmap

SMBMap is a handy SMB enumeration tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:1Issues:0

TSK

TSK: it is a simple keylogger that uses telegram bot.

Language:PythonStargazers:0Issues:1Issues:0

tumblr-liked-photos-export

Export the photos from your liked posts in tumblr

Language:RubyStargazers:0Issues:1Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language:PowerShellStargazers:0Issues:1Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

vtt-to-srt.py

python script to convert all vtt files in a directory and all of its subdirectories to srt subtitle format

Language:PythonStargazers:0Issues:1Issues:0

vulnserver

Vulnerable server used for learning software exploitation

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

write-ups-2017

Wiki-like CTF write-ups repository, maintained by the community. 2017

Language:Rich Text FormatStargazers:0Issues:1Issues:0