mountakha

mountakha

Geek Repo

Github PK Tool:Github PK Tool

mountakha's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:1Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11642Issues:0Issues:0

Starkiller

Starkiller is a Frontend for PowerShell Empire.

Language:VueLicense:MITStargazers:1311Issues:0Issues:0

Malware-analysis-and-Reverse-engineering

Some of my publicly available Malware analysis and Reverse engineering.

Language:PythonStargazers:726Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11720Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6694Issues:0Issues:0

learn_python3_spider

python็ˆฌ่™ซๆ•™็จ‹็ณปๅˆ—ใ€ไปŽ0ๅˆฐ1ๅญฆไน python็ˆฌ่™ซ๏ผŒๅŒ…ๆ‹ฌๆต่งˆๅ™จๆŠ“ๅŒ…๏ผŒๆ‰‹ๆœบAPPๆŠ“ๅŒ…๏ผŒๅฆ‚ fiddlerใ€mitmproxy๏ผŒๅ„็ง็ˆฌ่™ซๆถ‰ๅŠ็š„ๆจกๅ—็š„ไฝฟ็”จ๏ผŒๅฆ‚๏ผšrequestsใ€beautifulSoupใ€seleniumใ€appiumใ€scrapy็ญ‰๏ผŒไปฅๅŠIPไปฃ็†๏ผŒ้ชŒ่ฏ็ ่ฏ†ๅˆซ๏ผŒMysql๏ผŒMongoDBๆ•ฐๆฎๅบ“็š„pythonไฝฟ็”จ๏ผŒๅคš็บฟ็จ‹ๅคš่ฟ›็จ‹็ˆฌ่™ซ็š„ไฝฟ็”จ๏ผŒcss ็ˆฌ่™ซๅŠ ๅฏ†้€†ๅ‘็ ด่งฃ๏ผŒJS็ˆฌ่™ซ้€†ๅ‘๏ผŒๅˆ†ๅธƒๅผ็ˆฌ่™ซ๏ผŒ็ˆฌ่™ซ้กน็›ฎๅฎžๆˆ˜ๅฎžไพ‹็ญ‰

Language:PythonLicense:MITStargazers:16143Issues:0Issues:0

cameradar

Cameradar hacks its way into RTSP videosurveillance cameras

Language:GoLicense:MITStargazers:3977Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10396Issues:0Issues:0

OSINT-Map

๐Ÿ—บ A map of OSINT tools.

Language:JavaScriptLicense:MPL-2.0Stargazers:431Issues:0Issues:0

Info-Sec-Dork-List

Ultimate Google Dork Lists OSWP top 10

License:Apache-2.0Stargazers:49Issues:0Issues:0

awesome-malware-development

Organized list of my malware development resources

Stargazers:1341Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Stargazers:1845Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:10394Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:4474Issues:0Issues:0

twayback

Automate downloading archived deleted Tweets.

Language:PythonLicense:Apache-2.0Stargazers:178Issues:0Issues:0

Geogramint

An OSINT Geolocalization tool for Telegram that find nearby users and groups ๐Ÿ“ก๐ŸŒ๐Ÿ”

Language:PythonLicense:GPL-3.0Stargazers:629Issues:0Issues:0

awesome-rl-for-cybersecurity

A curated list of resources dedicated to reinforcement learning applied to cyber security.

License:NOASSERTIONStargazers:688Issues:0Issues:0

CyberBattleSim

An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.

Language:Jupyter NotebookLicense:MITStargazers:1638Issues:0Issues:0

LazyAdmin

SysAdmin scripts for you to use.

Language:JavaScriptLicense:MITStargazers:565Issues:0Issues:0

Python-for-SysAdmin

Python for Systems Administrator

License:UnlicenseStargazers:193Issues:0Issues:0

Mastering-Python-Scripting-for-System-Administrators-

Mastering Python Scripting for System Administrators, published by Packt

Language:PythonLicense:MITStargazers:202Issues:0Issues:0

python

System Admin Scripts

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" โ€” a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4588Issues:0Issues:0

DC3-MWCP

DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.

Language:PythonLicense:NOASSERTIONStargazers:290Issues:0Issues:0

API-s-for-OSINT

List of API's for gathering information about phone numbers, addresses, domains etc

License:CC0-1.0Stargazers:1407Issues:0Issues:0

secureai-java

SecureAI: Deep Reinforcement Learning for Self-Protection in Non-Stationary Cloud Architectures

Language:JavaLicense:Apache-2.0Stargazers:4Issues:0Issues:0

ember

Elastic Malware Benchmark for Empowering Researchers

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:907Issues:0Issues:0

awesome-reversing

A curated list of awesome reversing resources

Stargazers:3985Issues:0Issues:0

inVtero.net

inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques

Language:C#License:AGPL-3.0Stargazers:276Issues:0Issues:0