-
AIU
- Egypt
- https://engineerali2009.github.io/
Highlights
- Pro
-
helix Public
Forked from helix-editor/helixA post-modern modal text editor.
Rust Mozilla Public License 2.0 UpdatedSep 10, 2024 -
neovim Public
Forked from neovim/neovimVim-fork focused on extensibility and usability
Vim Script Other UpdatedSep 10, 2024 -
-
airgeddon Public
Forked from v1s1t0r1sh3r3/airgeddonThis is a multi-use bash script for Linux systems to audit wireless networks.
-
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
-
owasp-mastg Public
Forked from OWASP/owasp-mastgThe Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…
-
cve Public
Forked from trickest/cveGather and update all available and newest CVEs with their PoC.
HTML MIT License UpdatedAug 19, 2024 -
InternalAllTheThings Public
Forked from swisskyrepo/InternalAllTheThingsActive Directory and Internal Pentest Cheatsheets
-
-
wordlists Public
Forked from trickest/wordlistsReal-world infosec wordlists, updated regularly
MIT License UpdatedAug 18, 2024 -
-
-
hookchain Public
Forked from helviojunior/hookchainHookChain: A new perspective for Bypassing EDR Solutions
C UpdatedAug 17, 2024 -
theHarvester Public
Forked from laramies/theHarvesterE-mails, subdomains and names Harvester - OSINT
Python UpdatedAug 8, 2024 -
OSINT-Cheat-sheet Public
Forked from Jieyab89/OSINT-Cheat-sheetOSINT cheat sheet, list OSINT tools, dataset, article, book and OSINT tips
1 UpdatedAug 8, 2024 -
mvt Public
Forked from mvt-project/mvtMVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.
Python Other UpdatedAug 8, 2024 -
AvillaForensics Public
Forked from AvillaDaniel/AvillaForensicsAvilla Forensics 3.0
C# Other UpdatedAug 7, 2024 -
OSINT-Framework Public
Forked from lockfale/OSINT-FrameworkOSINT Framework
JavaScript MIT License UpdatedAug 6, 2024 -
cheatsheets Public
Forked from cheat/cheatsheetsCommunity-sourced cheatsheets
Shell UpdatedAug 6, 2024 -
Mobile-Security-Framework-MobSF Public
Forked from MobSF/Mobile-Security-Framework-MobSFMobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
JavaScript GNU General Public License v3.0 UpdatedAug 4, 2024 -
powerlevel10k Public
Forked from romkatv/powerlevel10kA Zsh theme
Shell MIT License UpdatedAug 4, 2024 -
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Python MIT License UpdatedJul 31, 2024 -
HardwareAllTheThings Public
Forked from swisskyrepo/HardwareAllTheThingsHardware/IOT Pentesting Wiki
-
Vundle.vim Public
Forked from VundleVim/Vundle.vimVundle, the plug-in manager for Vim
Vim Script MIT License UpdatedJul 30, 2024 -
cheat Public
Forked from cheat/cheatcheat allows you to create and view interactive cheatsheets on the command-line. It was designed to help remind *nix system administrators of options for commands that they use frequently, but not …
Go MIT License UpdatedJul 29, 2024 -
-
PentestTools Public
Forked from arch3rPro/PentestToolsAwesome Pentest Tools Collection
1 UpdatedJul 26, 2024 -
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
-
HiddenVM Public
Forked from aforensics/HiddenVMHiddenVM — Use any desktop OS without leaving a trace.
Shell GNU General Public License v3.0 UpdatedJul 18, 2024 -
awesome-incident-response Public
Forked from meirwah/awesome-incident-responseA curated list of tools for incident response
Apache License 2.0 UpdatedJul 18, 2024