Ismail Ahmed (thearrival)

thearrival

Geek Repo

Company:HackerOne

Location:China, Wuhan

Home Page:https://www.linkedin.com/in/engismail2020/

Github PK Tool:Github PK Tool

Ismail Ahmed's starred repositories

python-cheatsheet

Comprehensive Python Cheatsheet

gfwlist

The one and only one gfwlist here

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8385Issues:222Issues:80

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3490Issues:149Issues:164

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:1571Issues:29Issues:32

3klCon

Automation Recon tool which works with Large & Medium scopes. It performs a lot of tasks and gets back all the results in separated files.

Language:ShellStargazers:671Issues:21Issues:0

Open-Redirect-Payloads

Open Redirect Payloads

Offensivesecurity-Checklists

Checklists for Testing Security environment

hackergame2022-writeups

Hackergame 2022 的官方与非官方题解

Language:PHPLicense:NOASSERTIONStargazers:306Issues:4Issues:12

TLS-Checker

efficiently collecting data for multiple domain names in bulk and very fast

Language:PythonLicense:MITStargazers:230Issues:7Issues:0

steganographer

Steganograpy in Python | Hide files or data in Image Files

Language:PythonLicense:MITStargazers:160Issues:11Issues:3

DPAPISnoop

A C# tool to output crackable DPAPI hashes from user MasterKeys

Language:C#License:GPL-3.0Stargazers:127Issues:3Issues:1

crtfinder

Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques

C0deVari4nt

A variant analysis and visualisation tool that scans codebases for similar vulnerabilities

Language:C#Stargazers:70Issues:5Issues:0

IsmailScript

Is a tool written by using python programming language. Enable a penetration testers to save a time and performing a full Reconnaissance and Information Gathering on any Web Application Server.

python_tips

Some quick python tips which I came across when solving challenges in HackerRank

Language:Jupyter NotebookStargazers:38Issues:5Issues:0

Articles

writing and publishing some useful tips and tools concerning cyber security

Language:GoStargazers:2Issues:0Issues:0
Language:PythonStargazers:2Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0

shanthu-hammer.github.io

Making an portfolio template.

Language:CSSStargazers:1Issues:2Issues:0

grabtcp

A TCP banner grabber script

Language:ShellLicense:MITStargazers:1Issues:0Issues:0
Language:Jupyter NotebookStargazers:1Issues:1Issues:0

python-4-infosec

Oficial repo of my modest training 'Python 101' for infosec beginners

Language:PythonStargazers:1Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0

the-book-of-secret-knowledge

:star: A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more.

License:GPL-3.0Stargazers:1Issues:0Issues:0