Abdelkarim Mouchquelita (mchklt)

mchklt

Geek Repo

Location:Morocco

Twitter:@mchklt

Github PK Tool:Github PK Tool

Abdelkarim Mouchquelita's starred repositories

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13421Issues:135Issues:239

WEF

Wi-Fi Exploitation Framework

Language:ShellLicense:MITStargazers:2273Issues:39Issues:24
Language:PythonLicense:Apache-2.0Stargazers:2122Issues:150Issues:38

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

bbht

A script to set up a quick Ubuntu 17.10 x64 box with tools I use.

1337-Piscine-42

June Piscine 2021 from 1337 Benguerir 42 Network.

Language:CLicense:GPL-2.0Stargazers:869Issues:20Issues:30

3klCon

Automation Recon tool which works with Large & Medium scopes. It performs a lot of tasks and gets back all the results in separated files.

Language:ShellStargazers:676Issues:21Issues:0

Logsensor

A Powerful Sensor Tool to discover login panels, and POST Form SQLi Scanning

Language:PythonLicense:GPL-3.0Stargazers:463Issues:10Issues:4

Arsenal

Arsenal is a Simple shell script (Bash) used to install tools and requirements for Bug Bounty

Egyscan

Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that make Egyscan an indispensable tool in your security arsenal:

Language:PythonLicense:MITStargazers:226Issues:4Issues:14

Dark-Shell-V1

Dark-Shell is a Tool for Generating ReverShell File

Language:PythonStargazers:115Issues:2Issues:0

crtfinder

Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques

godkiller

Vulnerabilities you my miss during a penetration testing.

MoroccanRockyou

The Moroccan Rockyou

OpenSchool

Single-Page Application For An Educational Website

Language:JavaScriptStargazers:48Issues:2Issues:0

DarkSpy

DarkSpy facilitates a secure and educational environment to comprehend the mechanics of establishing connections between two machines. The reverse shell enables controlled operations on the remote system, including executing shell commands, capturing screenshots, downloading files, uploading files, and more.

Language:PythonStargazers:45Issues:3Issues:0

ayah

API مفتوح المصدر للأذكار والقرآن والأحاديث

DataStructures

Discover sorting algorithms and core data structures implemented in multiple languages in my repository. Perfect for beginners and experienced developers, this collection provides a concise, hands-on experience.

Language:C++Stargazers:33Issues:1Issues:0

Xorcry

Simple encryption tool designed to perform a bitwise XOR operation (XORing) on the contents of files with specific extensions in a given directory or file path. The XOR operation is executed using a user-defined key to encrypt the data.

Language:PythonStargazers:19Issues:1Issues:0

Amaitou

Config file of my Github profile that comes as a description about Me, My Studies as well as the projects That I do

ExtraJuice

A Responsive Landing Page For A Restaurant

Language:HTMLStargazers:17Issues:1Issues:0

WebPeas

the web version of linpeas

helper.cs

CSharp freamwork

Language:C#Stargazers:6Issues:1Issues:0

CVE-2021-25003

WPCargo < 6.9.0 - Unauthenticated RCE

Language:PythonStargazers:4Issues:0Issues:0

log4j-agent-killer

Inject your payload in your target with simple way

Language:PythonStargazers:4Issues:1Issues:0

NetPractice

This collection features a series of engaging exercises crafted to enhance your understanding of networking concepts. From configuring routers to troubleshooting connections, each exercise provides real-world scenarios for you to tackle.

My-first-Project

My first project namely simple website for order food!

Language:HTMLStargazers:2Issues:1Issues:0
Language:HTMLLicense:MITStargazers:2Issues:1Issues:0