Youssef Muhammad (yosef0x01)

yosef0x01

Geek Repo

Company:SecureLayer7

Home Page:yosef0x1.com

Twitter:@yosef0x1

Github PK Tool:Github PK Tool

Youssef Muhammad's repositories

CVE-2023-0669-Analysis

CVE analysis for CVE-2023-0669

CVE-2022-30507-PoC

PoC for Arbitrary Code Execution in Notable

CVE-2023-26360

Exploit for Arbitrary File Read for CVE-2023-26360 - Adobe Coldfusion

Language:PythonStargazers:4Issues:1Issues:0

Bug-hunting-methodology

The Bug Hunters Methodology

Stargazers:2Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:1Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:1Issues:0Issues:0

CVE-2022-41544

Exploit script for CVE-2022-41544 - RCE in get-simple CMS

Malware-collection

🔬Collection(-BIGGEST-) of malware, ransomware, RATs, botnets, stealers, etc.

License:MITStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:1Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:1Issues:0Issues:0

.tmux

🇫🇷 Oh my tmux! My self-contained, pretty & versatile tmux configuration made with ❤️

License:MITStargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

awesome_windows_logical_bugs

collect for learning cases

Stargazers:0Issues:0Issues:0

bypass-url-parser

bypass-url-parser

Language:PythonStargazers:0Issues:0Issues:0

ByPassGodzilla

哥斯拉WebShell免杀生成 / Code By:Tas9er

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

CVE-2023-24055

CVE-2023-24055 POC written in PowerShell.

Language:PowerShellStargazers:0Issues:0Issues:0

CVE-2023-51467

Apache OfBiz Auth Bypass Scanner for CVE-2023-51467

Stargazers:0Issues:0Issues:0

hacks

some simple scripts for pentesting & bug bounty

Language:ShellStargazers:0Issues:1Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

License:GPL-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

License:LGPL-2.1Stargazers:0Issues:0Issues:0

Some_Pentesters_SecurityResearchers_RedTeamers

Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...

Stargazers:0Issues:0Issues:0

SubDomz

All in One Subdomain Enumeration Tool

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

yosef0x01

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0
Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0