muhdidhamm

muhdidhamm

Geek Repo

Github PK Tool:Github PK Tool

muhdidhamm's starred repositories

burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:1064Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:592Issues:0Issues:0

awesome-lists

Awesome Security lists for SOC/CERT/CTI

Language:PythonStargazers:476Issues:0Issues:0

http-server-cpp

http server in c++

Language:C++Stargazers:82Issues:0Issues:0

cve-2024-6387-poc

a signal handler race condition in OpenSSH's server (sshd)

Stargazers:434Issues:0Issues:0

hacker-news-undocumented

Some of the hidden norms about Hacker News not otherwise covered in the Guidelines and the FAQ.

License:MITStargazers:3602Issues:0Issues:0

pyhtools

A Python Hacking Library consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, ransomware, data harvestors, etc.

Language:PythonLicense:MITStargazers:464Issues:0Issues:0

ReconAIzer

A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!

Language:PythonStargazers:815Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Language:RustStargazers:958Issues:0Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Language:PythonLicense:MITStargazers:1124Issues:0Issues:0

redash-toolbelt

API client and utilities to manage a Redash instance

Language:PythonLicense:BSD-2-ClauseStargazers:137Issues:0Issues:0

chiasmodon

Chiasmodon is an OSINT tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials, CIDRs , ASNs , and subdomains, the tool also allows users to search Google Play application ID.

Language:PythonLicense:MITStargazers:429Issues:0Issues:0

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

Language:PythonStargazers:1898Issues:0Issues:0

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:1858Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17546Issues:0Issues:0

CVE-2024-3273

D-Link NAS Command Execution Exploit

Language:PythonStargazers:3Issues:0Issues:0

talk-to-esp32

I did a video series showing how you can use the app, the schematics you can follow, and also put a code example, youtube video playlist: https://bit.ly/34qoYDY

Language:C++Stargazers:63Issues:0Issues:0

AdvPhishing

This is Advance Phishing Tool ! OTP PHISHING

Language:HackStargazers:2628Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10333Issues:0Issues:0

terrascan

Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.

Language:GoLicense:Apache-2.0Stargazers:4621Issues:0Issues:0

Android-PIN-Bruteforce

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Language:ShellStargazers:3814Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55863Issues:0Issues:0

qemu-t8030

iPhone 11 emulated on QEMU

Language:CLicense:NOASSERTIONStargazers:1964Issues:0Issues:0

caa-virus

C# Annoying Application virus. A simple codes in writing annoying application - virus like.

Language:C#Stargazers:3Issues:0Issues:0

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:21039Issues:0Issues:0

react-three-rapier

🤺 Rapier physics in React

Language:TypeScriptLicense:MITStargazers:989Issues:0Issues:0

shosubgo

Small tool to Grab subdomains using Shodan api.

Language:GoStargazers:319Issues:0Issues:0

Keres

Persistent Powershell backdoor tool {😈}

Language:PythonLicense:GPL-3.0Stargazers:102Issues:0Issues:0

OSIF

Open Source Information Facebook

Language:PythonLicense:GPL-2.0Stargazers:1027Issues:0Issues:0
Language:PythonStargazers:3129Issues:0Issues:0