Khaled Mohamed (xElkomy)

xElkomy

Geek Repo

Company:Penetration tester at @bugswagger

Location:Egypt

Home Page:https://xelkomy.github.io

Twitter:@0xElkomy

Github PK Tool:Github PK Tool

Khaled Mohamed's repositories

Language:RubyStargazers:2Issues:0Issues:0

Airachnid-Burp-Extension

A Burp Extension to test applications for vulnerability to the Web Cache Deception attack

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Arab-CTF

Capture the flag in Arabic

Language:PHPStargazers:0Issues:0Issues:0

arab-politics-economics

بعض اقوال ومواضيع عربية عن السياسة والاقتصاد تلخيصها وضحدها ان امكن وتفسير بعض الاقوال

Stargazers:0Issues:1Issues:0

aryashah2k

My Github Profile README

License:GPL-3.0Stargazers:0Issues:0Issues:0

bash-scripts

Bug bounty scripts.

Language:ShellStargazers:0Issues:1Issues:0

contributors-list

A GitHub Action to automate generate contributors.svg

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

getJS

A tool to fastly get all javascript sources/files

Language:GoStargazers:0Issues:0Issues:0

json-api

Framework agnostic JSON API (jsonapi.org) implementation

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kxss

This a adaption of tomnomnom's kxss tool with a different output format

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

MagiskOnWSA

Integrate Magisk root and Google Apps (OpenGApps) into WSA (Windows Subsystem for Android)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

membi

All the members of bugbounty and infosec. If you don't know who to follow, see!

Language:GoLicense:MITStargazers:0Issues:0Issues:0

mybook

هيبقا دا المستود الخاص بالكتاب

Stargazers:0Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

pd-actions

Continuous recon and vulnerability assessment using Github Actions.

License:MITStargazers:0Issues:0Issues:0

policymaker

Template-based VDP policy generator.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Portfolio

My Portfolio

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

RedTeam

Red Team Mind Map

Language:HTMLStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ugly-duckling

Ugly Duckling is a lightweight scanner built specifically for our Crowdsource community to submit proof-of-concept modules

Language:GoLicense:MITStargazers:0Issues:0Issues:0

wordpress-plugins-exploits

I will post some exploits of my WordPress plugins before they are published by the owners

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

xElkomy

Readme about Khaled Mohamed xElkomy

Stargazers:0Issues:0Issues:0

xElkomy.github.io

xElkomy blog

Language:SCSSLicense:MITStargazers:0Issues:2Issues:0

xless

The Serverless Blind XSS App

Language:JavaScriptStargazers:0Issues:1Issues:0

xsshunter-express

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0