Abdullah Al Nayeem (nayeemkhan7)

nayeemkhan7

Geek Repo

Location:Dhaka, Bangladesh

Home Page:Linkedin.com/in/AbdullahAlNayeem

Github PK Tool:Github PK Tool

Abdullah Al Nayeem's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58541Issues:1810Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:14720Issues:225Issues:177

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8525Issues:395Issues:59

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5440Issues:126Issues:28

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Language:PythonStargazers:5374Issues:339Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:5006Issues:88Issues:140

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4588Issues:129Issues:229

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

awesome-bugbounty-tools

A curated list of various bug bounty tools

command-injection-payload-list

🎯 Command Injection Payload List

Reptile

LKM Linux rootkit

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:2395Issues:74Issues:2

writehat

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Language:PythonLicense:GPL-3.0Stargazers:1248Issues:29Issues:76

xnLinkFinder

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

Awesome-Red-Teaming

List of Awesome Red Team / Red Teaming Resources This list is for anyone wishing to learn about Red Teaming but do not have a starting point.

php-backdoors

php backdoors ( collection )

WEBSTER

A modern tool written in python for hunting open redirection

Stargazers:20Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:1Issues:0Issues:0