Muhammad Zeeshan (zeeshan0346)

zeeshan0346

Geek Repo

Github PK Tool:Github PK Tool

Muhammad Zeeshan's repositories

ActiveScanPlusPlus

ActiveScan++ Burp Suite Plugin

License:Apache-2.0Stargazers:0Issues:0Issues:0

akamai-arl-hack

Script to test open Akamai ARL vulnerability.

Stargazers:0Issues:0Issues:0

Android_Security

This repository is a suplimentary material for Android Training's done by Anant Shrivastava

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

AWS-DevSecOps-Factory

Sample DevSecOps pipelines (heavily biased on the "Sec") for various stacks and tools using open-source security tools and AWS native services

License:Apache-2.0Stargazers:0Issues:0Issues:0

Bash-Oneliner

A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

License:MITStargazers:0Issues:0Issues:0

bugbounty

Tools for bug bounty

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

Collabfiltrator

Exfiltrate blind remote code execution output over DNS via Burp Collaborator.

License:GPL-3.0Stargazers:0Issues:0Issues:0

DcRat

A simple remote tool written in C#. 一个简单的c#远控

License:MITStargazers:0Issues:0Issues:0

Dependency-Confusion

All About Dependency Confusion Attack, (Detecting, Finding, Mitigating)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

exploit-writing-for-oswe

Tips on how to write exploit scripts (faster!)

Stargazers:0Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

License:MITStargazers:0Issues:0Issues:0

ghostbuster

Eliminate dangling elastic IPs by performing analysis on your resources within all your AWS accounts.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

L4sh

Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

npm-account-hijacking-scanner

Identify NPM dependencies vulnerable to account hijacking

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

License:MITStargazers:0Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Stargazers:0Issues:0Issues:0

SecretFinder

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

License:GPL-3.0Stargazers:0Issues:0Issues:0

ShadowClone

Unleash the power of cloud

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

weaponised-XSS-payloads

XSS payloads designed to turn alert(1) into P1

Language:JavaScriptStargazers:0Issues:0Issues:0