Shaikh Jamal Uddin (jaamaal)

jaamaal

Geek Repo

Location:Pakistan

Github PK Tool:Github PK Tool

Shaikh Jamal Uddin's repositories

Embed

Adapt practically persistence steadiness strategies working at Windows 10 utilized by sponsored nation-state threat actors, as Turla, ProjectSauron, APT29, EquationGroup, including Stuxnet / Flame.

dark-web-osint-tools

OSINT Tools for the Dark Web

Stargazers:1Issues:0Issues:0

MalFud

Build up your own custom malware for most recent Microsoft Windows 10. By custom malware we mean creating a dropper for any payload you need, infusing your shellcodes into remote processes, making trojan horses (backdooring existing programming) and bypass Windows Defender and other famous AV.

browsersploit

BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal computers.

Language:PerlLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bypass-firewalls-by-DNS-history

Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

exploitpack

Exploit Pack - Project

Language:PythonStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Language:JavaStargazers:0Issues:0Issues:0

docker-onion-nmap

Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.

Language:ShellStargazers:0Issues:0Issues:0

exploitdb

The official Exploit Database repository

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

exploitdb-bin-sploits

Exploit Database binary exploits located in the /sploits directory

License:GPL-2.0Stargazers:0Issues:0Issues:0

exploitdb-papers

exploit-database-papers

License:GPL-2.0Stargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck

License:MITStargazers:0Issues:0Issues:0

kali-arm-build-scripts

Kali Linux ARM build scripts

Stargazers:0Issues:0Issues:0

kali-linux-recipes

Kali Linux Recipes

Stargazers:0Issues:0Issues:0

kali-nethunter

The Kali NetHunter Project

Stargazers:0Issues:0Issues:0

masscan-web-ui

MASSCAN Web UI

Language:PHPStargazers:0Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mikrot8over

mikrot8over: Fast exploitation tool for Mikrotik RouterOS up to 6.38.4

License:MITStargazers:0Issues:0Issues:0

OnionIngestor

An extendable tool to Collect, Crawl and Monitor onion sites on tor network and index collected information on Elasticsearch

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

onionscan

OnionScan is a free and open source tool for investigating the Dark Web.

License:NOASSERTIONStargazers:0Issues:0Issues:0

openvas

Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Osmedeus

Fully automated offensive security framework for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SOREL-20M

Sophos-ReversingLabs 20 million sample dataset

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tlosint-live

Trace Labs OSINT Linux Distribution based on Kali.

Stargazers:0Issues:0Issues:0

TorBot

Dark Web OSINT Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

TorCrawl.py

Crawl and extract (regular or onion) webpages through TOR network

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

wpscan

WPScan is a free, for non-commercial use, black box WordPress security scanner written for security professionals and blog maintainers to test the security of their WordPress websites.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0