Suleman Malik (samhaxr)

samhaxr

Geek Repo

Location:United Kingdom

Home Page:https://www.sulemanmalik.com

Twitter:@sulemanmalik_3

Github PK Tool:Github PK Tool

Suleman Malik's repositories

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Stargazers:2Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:1Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:1Issues:0Issues:0

commix

Automated All-in-One OS command injection and exploitation tool.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

owtf

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient @owtfp http://owtf.org

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:1Issues:0Issues:0

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

wpscan

WPScan is a black box WordPress vulnerability scanner

Language:RubyLicense:NOASSERTIONStargazers:1Issues:0Issues:0

archaeologit

Archaeologit scans the history of a user's GitHub repositories for a given pattern to find sensitive things.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

ctf

CTF (Capture The Flag) writeups, code snippets, notes, scripts

Language:PythonStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

dotdotslash

Search for Directory Traversal Vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

gobuster

Directory/file & DNS busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hacker101

Hacker101

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

jd-gui

A standalone Java Decompiler GUI

Language:GroovyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Namechk

Osint tool based on namechk.com for checking usernames on more than 100 websites, forums and social networks.

Language:ShellStargazers:0Issues:0Issues:0

nano

Nano is a family of PHP web shells which are code golfed for stealth.

Language:PHPStargazers:0Issues:0Issues:0

php-malware-finder

Detect potentially malicious PHP files

Language:PHPLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

psychoPATH

psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-searching payload generator, LFI mode, nix & windows support, single byte generator, payload export.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

s3-buckets-finder

Find aws s3 buckets and extract datas.

Language:PHPStargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

testssl.sh

Testing TLS/SSL encryption anywhere on any port

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

truffleHog

Searches through git repositories for high entropy strings and secrets, digging deep into commit history

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

VHostScan

A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0