Saad Bin Saleem (sbinsaleem)

sbinsaleem

Geek Repo

Company:Consultancy, Training and Open for New Opportunities

Location:Lahore, Pakistan

Home Page:https://www.linkedin.com/in/saadbinsaleem

Twitter:@saadbinsaleem

Github PK Tool:Github PK Tool

Saad Bin Saleem's repositories

sbinsaleem

Config files for my GitHub profile.

Stargazers:1Issues:0Issues:0

ansible-labs

Labs for Ansible used in Dice DevOps course

Language:DockerfileStargazers:0Issues:0Issues:0

Anti-Virus-Evading-Payloads

During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target system computers. Whether accomplished by phishing emails, delivering a payload through an exploit, or social engineering, running code on target computers is part of most penetration tests. That means that you will need to be able to bypass antivirus software or other host-based protection for successful exploitation. The most effective way to avoid antivirus detection on your target's computers is to create your own customized backdoor. Here is a simple way to evade anti-virus software when creating backdoors!

Stargazers:0Issues:0Issues:0

api-firewall

Fast and light-weight API proxy firewall for request and response validation by OpenAPI specs.

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0

awesome-docker

:whale: A curated list of Docker resources and projects

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CertificationMaterials

A collection of materials related to my certification videos

Stargazers:0Issues:0Issues:0

community

Repository of modules and signatures contributed by the community

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

DevSecOps-Playbook

This is a step-by-step guide to implementing a DevSecOps program for any size organization

License:GPL-3.0Stargazers:0Issues:0Issues:0

docker-wallarm-node

āš”ļø Docker official image for Wallarm Node. API security platform agent.

Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Gmail-Brute

A tool to brute force a gmail account. Use this tool to crack multiple accounts. This tool is developed to crack multiple accounts

License:Apache-2.0Stargazers:0Issues:0Issues:0

gmetrics

The GMetrics project provides calculation and reporting of size and complexity metrics for Groovy source code. GMetrics scans Groovy source code, applying a set of metrics, and generates an HTML report of the results.

License:Apache-2.0Stargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

License:NOASSERTIONStargazers:0Issues:0Issues:0

helm-charts

Wallarm public charts repository

Stargazers:0Issues:0Issues:0

kubernetes-goat

Kubernetes Goat šŸ is a "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security šŸ”

License:MITStargazers:0Issues:0Issues:0

MITRE-ATT-CK-Mappings

This project empowers defenders with independent data on which native security controls of leading technology platforms areĀ mostĀ useful inĀ defending against the adversary TTPs they care about.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

personal-website

This is just an old personal website for testing purpose.

License:MITStargazers:0Issues:0Issues:0

phpMussel

PHP-based anti-virus anti-trojan anti-malware solution.

License:GPL-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Smap

a drop-in replacement for Nmap powered by shodan.io

License:AGPL-3.0Stargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

trivy

Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues

License:Apache-2.0Stargazers:0Issues:0Issues:0