Yassine ABOUKIR's repositories

sublert

Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.

Language:PythonLicense:MITStargazers:976Issues:34Issues:36

Asnlookup

Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.

Language:PythonLicense:MITStargazers:374Issues:9Issues:13

CVE-2018-0296

Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.

the-nuclei-templates

Nuclei templates written by us.

License:MITStargazers:6Issues:1Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

xnLinkFinder

A python tool used to discover endpoints (and potential parameters) for a given target

Language:PythonStargazers:4Issues:1Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

endgame

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

Language:PythonLicense:MITStargazers:3Issues:1Issues:0

GitDorker

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Language:PythonStargazers:2Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

api-backend

REST API backend for Reconmap

Language:PHPLicense:GPL-3.0Stargazers:1Issues:1Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:1Issues:1Issues:0

JSA

Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

laravel-exploits

Exploit for CVE-2021-3129

Language:PythonStargazers:1Issues:1Issues:0

luigi

Luigi is a Python module that helps you build complex pipelines of batch jobs. It handles dependency resolution, workflow management, visualization etc. It also comes with Hadoop support built in.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

ripgen

Rust-based high performance domain permutation generator.

Language:RustStargazers:1Issues:0Issues:0

sret

Salesforce Recon and Exploitation Toolkit

Language:PythonStargazers:1Issues:0Issues:0

bcscope

Get the scope of your bugcrowd programs

Language:GoStargazers:0Issues:1Issues:0

casdoor

An Identity and Access Management (IAM) / Single-Sign-On (SSO) platform with web UI supporting OAuth 2.0, OIDC, SAML and CAS, QQ group: 645200447

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

chrome-extension-manifests-dataset

>100K Chrome Extension manifest.json files for analysis

Stargazers:0Issues:1Issues:0

CVE-2019-0708

CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-T4PDF

CVEs and Techniques used PDF as an attack vector.

License:MITStargazers:0Issues:0Issues:0

fresh.py

An efficient multi-threaded DNS resolver validator

Language:PythonStargazers:0Issues:1Issues:0

Genymotion_ARM_Translation

👾👾 Genymotion_ARM_Translation Please enjoy!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

imageproxy

A caching, resizing image proxy written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

PatrowlHears

PatrowlHears - Vulnerability Intelligence Center / Exploits

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

reverie

:art: A ridiculously elegant Jekyll theme.

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

web-client

React frontend for the Reconmap application https://demo.reconmap.org

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0