paSHA3 (syedumerqadri)

syedumerqadri

Geek Repo

Company:Has# Intelligence

Location:Karachi Pakistan

Home Page:https://www.youtube.com/channel/UCE96-3ST_oiwI96PRQQamwQ

Github PK Tool:Github PK Tool

paSHA3's repositories

Bash-Cheat-Sheet

useful guide for bash scripting

Stargazers:9Issues:0Issues:0

dazai

Android Forensics Tool

Language:PythonStargazers:7Issues:0Issues:0

haise

Internal Network Pentest Framework

Language:PythonStargazers:7Issues:0Issues:0

PCI_parse

Parse gnmap file for the creation of Network Segmentation Testing Report Tables

Language:PythonStargazers:3Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

node-ctf

An Fake ExpressJS Server which is not finished for Capture the Flag

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

poor-mans-pentest

This a collection of the code that I have written for the Poor Man's Pentest presentation.

Language:ShellStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

SUID3NUM

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0