Eba Jean Abdias (jahno)

jahno

Geek Repo

Location:Casablanca

Github PK Tool:Github PK Tool

Eba Jean Abdias's repositories

gitflow-en-github

gitflow en github

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Mind_Maps

cyber security mind maps collection

Stargazers:0Issues:0Issues:0

MindMap_

This is a collection of some of mine mindmaps abount pentesting created with Obsidian.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

asp_sample

example_asp.ney

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

gpt-engineer

Specify what you want it to build, the AI asks for clarification, and then builds it.

License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

License:MITStargazers:0Issues:0Issues:0

gpt4all

gpt4all: an ecosystem of open-source chatbots trained on a massive collections of clean assistant data including code, stories and dialogue

License:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

Teardroid-phprat

:india: :robot: It's easy to use android botnet work without port forwarding, vps and android studio

License:MITStargazers:0Issues:0Issues:0

whatgpt

bot whatsapp + chatgpt

Language:JavaScriptStargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

google-dorks

Useful Google Dorks for WebSecurity and Bug Bounty

Stargazers:0Issues:0Issues:0

CVE-2023-27350

Proof of Concept Exploit for PaperCut CVE-2023-27350

Stargazers:0Issues:0Issues:0

Auto-GPT

An experimental open-source attempt to make GPT-4 fully autonomous.

License:MITStargazers:0Issues:0Issues:0

PowerShell-Obfuscation-Bible

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.

License:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Stargazers:0Issues:0Issues:0

burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.

License:Apache-2.0Stargazers:0Issues:0Issues:0

HardHatC2

A C# Command & Control framework

Stargazers:0Issues:0Issues:0

metlo

Metlo is an open-source API security platform.

License:MITStargazers:0Issues:0Issues:0

chatgpt-prompts-bug-bounty

ChatGPT Prompts for Bug Bounty & Pentesting

License:MITStargazers:0Issues:0Issues:0

waf-bypass

Check your WAF before an attacker does

License:MITStargazers:0Issues:0Issues:0

fuzz4bounty

Awesome wordlists for Bug Bounty Hunting

Stargazers:0Issues:0Issues:0