Ilsaf Nabiullin's starred repositories

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5420Issues:0Issues:0

Android-Malware-Analysis

🐰 [HaHacking: Notes] Android Malware Analysis

Stargazers:3Issues:0Issues:0

awesome-foundry

A curated list of awesome of the Foundry development framework.

License:MITStargazers:1105Issues:0Issues:0
License:GPL-3.0Stargazers:2948Issues:0Issues:0

llm-course

Course to get into Large Language Models (LLMs) with roadmaps and Colab notebooks.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:34376Issues:0Issues:0

solcurity

Opinionated security and code quality standard for Solidity smart contracts.

Stargazers:1997Issues:0Issues:0

eos-bp-nodes-security-checklist

EOS bp nodes security checklist(EOS超级节点安全执行指南)

License:Apache-2.0Stargazers:362Issues:0Issues:0

open-source-cs

Video discussing this curriculum:

License:MITStargazers:17924Issues:0Issues:0

Smart-Contract-Audits

Smart Contract security audit reports

Stargazers:569Issues:0Issues:0

gosling

https://www.linkedin.com/in/vladten/

Stargazers:312Issues:0Issues:0

solidity-security-blog

Comprehensive list of known attack vectors and common anti-patterns

License:NOASSERTIONStargazers:1366Issues:0Issues:0

russian_names

sorted russian names/surnames wordlists

Language:Jupyter NotebookStargazers:47Issues:0Issues:0
Language:PythonStargazers:38Issues:0Issues:0

reentrancy-attacks

A chronological and (hopefully) complete list of reentrancy attacks to date.

License:AGPL-3.0Stargazers:1266Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:1937Issues:0Issues:0

Offensive-OSINT-Tools

OffSec OSINT Pentest/RedTeam Tools

Stargazers:702Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4728Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4094Issues:0Issues:0

linux_kernel_cves

Tracking CVEs for the linux Kernel

Language:VueLicense:Apache-2.0Stargazers:731Issues:0Issues:0

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:1435Issues:0Issues:0

iOS-Vulnerability-Research

Resources and writeups for studying & practicing iOS security

Language:CStargazers:47Issues:0Issues:0

wordlists

📜 A collection of wordlists for many different usages

Stargazers:1022Issues:0Issues:0

exploit_me

Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)

Language:C++License:MITStargazers:878Issues:0Issues:0

domxsswiki

Automatically exported from code.google.com/p/domxsswiki

Language:HTMLStargazers:505Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:845Issues:0Issues:0

infosec-resources

A list of helpful cybersecurity / infosec resources

Stargazers:1170Issues:0Issues:0

semgrep-rules

A collection of my Semgrep rules to facilitate vulnerability research.

Language:CLicense:MITStargazers:529Issues:0Issues:0

ChatGPT-fuzz.txt

https://t.me/+V6d8SvKVFXo2MjIy

Stargazers:44Issues:0Issues:0