Ilsaf Nabiullin's starred repositories

ML-Talk

📄 [Talk] OFFZONE 2022 / ODS Data Halloween 2022: Black-box attacks on ML models + with use of open-source tools

Language:Jupyter NotebookStargazers:13Issues:0Issues:0

turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Language:KotlinLicense:Apache-2.0Stargazers:1438Issues:0Issues:0

DeFi-Developer-Road-Map

DeFi Developer roadmap is a curated Developer handbook which includes a list of the best tools for DApps development, resources and references!

Language:JavaScriptLicense:NOASSERTIONStargazers:9609Issues:0Issues:0

api_payloads

List of payloads for API Penetration Testing

Stargazers:3Issues:0Issues:0

history-search-multi-word

History search for multiple words

Language:ShellLicense:GPL-3.0Stargazers:15Issues:0Issues:0

intro-rev-ida-pro

Введение в реверсинг с нуля, используя IDA PRO. Перевод от Яши

Stargazers:92Issues:0Issues:0

easy-linux-pwn

A set of Linux binary exploitation tasks for beginners on various architectures

Language:PythonLicense:CC-BY-4.0Stargazers:513Issues:0Issues:0

dotnet-developer-roadmap

Full-stack .NET Developer Roadmap

Stargazers:883Issues:0Issues:0

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

Stargazers:2073Issues:0Issues:0

awesome-web-hacking

A list of web application security

License:MITStargazers:5613Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58543Issues:0Issues:0

Learn_Flutter

Курс "Изучаем Flutter"

Language:C++Stargazers:167Issues:0Issues:0

awesome-malware-development

Organized list of my malware development resources

Stargazers:1342Issues:0Issues:0

Payloads

Payload Arsenal for Pentration Tester and Bug Bounty Hunters

Language:PHPStargazers:843Issues:0Issues:0

ExtAnalysis

Browser Extension Analysis Framework - Scan, Analyze Chrome, firefox and Brave extensions for vulnerabilities and intels

Language:PythonLicense:GPL-3.0Stargazers:591Issues:0Issues:0

Index

Metarhia educational program index 📖

License:MITStargazers:3418Issues:0Issues:0

hackingthe.cloud

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Language:DockerfileLicense:NOASSERTIONStargazers:1594Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:1710Issues:0Issues:0

awesome-exploit-development

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

License:MITStargazers:1851Issues:0Issues:0

ROP-From-Zero-to-Nation-State-In-25-Minutes

Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

Language:C++License:BSD-3-ClauseStargazers:16Issues:0Issues:0

Dumpy

Reuse open handles to dynamically dump LSASS.

Language:RustLicense:GPL-3.0Stargazers:207Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:4019Issues:0Issues:0

DivideAndScan

Divide full port scan results and use it for targeted Nmap runs

Language:PythonLicense:BSD-2-ClauseStargazers:304Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:4337Issues:0Issues:0

cyber_plumbers_handbook_lab_info

Information for accessing The Cyber Plumber's Handbook Lab

Stargazers:27Issues:0Issues:0
Language:PythonStargazers:705Issues:0Issues:0

scantron

A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API client for automation workflows.

Language:PythonLicense:Apache-2.0Stargazers:735Issues:0Issues:0

the_cyber_plumbers_handbook

Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.

License:NOASSERTIONStargazers:2544Issues:0Issues:0