0xf1m (shuvo5cis)

shuvo5cis

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

0xf1m's repositories

web-check

Web-Check OSINT

Language:TypeScriptLicense:MITStargazers:1Issues:1Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:0Issues:0

Awesome-web3-Security

A curated list of web3Security materials and resources For Pentesters and Bug Hunters.

Stargazers:0Issues:0Issues:0

binance-official-api-docs

Official Documentation for the Binance APIs and Streams

Stargazers:0Issues:0Issues:0

Bug-Hunting-Colab

A Colab For Bug Hunting!

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:1

iOS

Most usable tools for iOS penetration testing

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pip-audit

Audits Python environments and dependency trees for known vulnerabilities

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mx-takeover

mx-takeover focuses DNS MX records and detects misconfigured MX records.

License:MITStargazers:0Issues:0Issues:0

Pen-Andro

Script to Automate installtion of Apps ,frida server and moving Burpsuite certificate to root folder

License:GPL-3.0Stargazers:0Issues:0Issues:0

Red-Teaming-documentation

LinkedIn: https://www.linkedin.com/in/devmehedi101/ twitter : https://twitter.com/devmehedi101 Facebook page: https://www.facebook.com/devmehedi101

Stargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

License:MITStargazers:0Issues:0Issues:0

Teardroid-phprat

:india: :robot: It's easy to use android botnet work without port forwarding, vps and android studio

License:MITStargazers:0Issues:0Issues:0

V3n0M-Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

License:GPL-3.0Stargazers:0Issues:0Issues:0

VPS-Install

Quick script to install all the required tools over a VPS (tested on DEBIAN)

Language:ShellStargazers:0Issues:0Issues:0