Skip to content
View AhmedIbrahim98's full-sized avatar
Block or Report

Block or report AhmedIbrahim98

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 2,677 260 Updated Jul 5, 2024

Collection of scripts that I use while bug hunting

Go 49 13 Updated Jun 10, 2023

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

PowerShell 2,019 817 Updated Dec 28, 2021

Prevents you from committing secrets and credentials into git repositories

Shell 12,152 1,159 Updated Apr 15, 2024

🥧 HTTPie CLI — modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more.

Python 32,780 3,677 Updated Jul 10, 2024

A collection of all the data i could extract from 1 billion leaked credentials from internet.

3,012 399 Updated Jul 1, 2020

Scanning APK file for URIs, endpoints & secrets.

Python 4,742 469 Updated May 17, 2024

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 40,740 1,792 Updated Jul 10, 2024

Cobalt Strike UDRL for memory scanner evasion.

C 848 158 Updated Jun 4, 2024

Directory scans

78 22 Updated Feb 18, 2024

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,006 147 Updated Apr 19, 2023

The motive to build this repo is to help beginner to start learn Android Pentesting by providing a roadmap.

405 50 Updated Jul 11, 2022

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

4 2 Updated Jun 18, 2019

Automated & Manual Wordlists provided by Assetnote

CSS 1,230 127 Updated Jul 2, 2024

tool that generates bypasses for open redirects

Go 45 4 Updated Apr 18, 2022

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,329 243 Updated Sep 3, 2023

Dangerously fast DNS/network/port scanner

Rust 869 83 Updated Mar 18, 2022

Community curated list of public bug bounty and responsible disclosure programs.

Go 991 352 Updated Jul 8, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 12,995 3,495 Updated Jul 10, 2024

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

4,713 985 Updated Jul 10, 2024

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Go 3,732 428 Updated May 14, 2024

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 10,273 1,871 Updated Jul 1, 2024

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

Python 1,959 331 Updated May 21, 2024

Security Auditor Utility for GraphQL APIs

Python 320 49 Updated Jun 20, 2024

bypass-url-parser

Python 962 100 Updated Jul 6, 2024

GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep

1,144 276 Updated Jul 20, 2023

🔥 Web-application firewalls (WAFs) from security standpoint.

Python 6,063 1,041 Updated Jul 12, 2023

Another way to bypass WAF Cheat Sheet (draft)

417 64 Updated Nov 28, 2018

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Go 7,165 790 Updated Jul 10, 2024

Collection of methodology and test case for various web vulnerabilities.

5,941 1,698 Updated Jun 25, 2024
Next