0xjashim
Part Time BB Hunter | eWPTXv2 | CEH-Master | CAP | ISO 27001 Lead Auditor & Implementer | CC (ISC)² | CSA | CCNP | OCI Architect | CTF Player `@HTB` | Top 1% @T
Pinned Repositories
Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
awesome-ctf
A curated list of CTF frameworks, libraries, resources and softwares
awesome-oscp
A curated list of awesome OSCP resources
Awesome-WAF
🔥 Web-application firewalls (WAFs) from security standpoint.
Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
CEHv10
Leaked slides and labs
commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
CTFium
CTFium: Collection of CTF challenges
ISO27001-Toolkits
Top-100-Hacking-Security-E-Books-Free-Download-2019
Hacking and Cyber Security Ebooks | For More Visit -
0xjashim's Repositories
0xjashim/awesome-ctf
A curated list of CTF frameworks, libraries, resources and softwares
0xjashim/CTFium
CTFium: Collection of CTF challenges
0xjashim/cve-2022-41352-zimbra-rce
Zimbra <9.0.0.p27 RCE
0xjashim/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
0xjashim/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
0xjashim/logging-log4j2
Apache Log4j 2 is an upgrade to Log4j that provides significant improvements over its predecessor, Log4j 1.x, and provides many of the improvements available in Logback while fixing some inherent problems in Logback's architecture.
0xjashim/pwntools
CTF framework and exploit development library
0xjashim/Resources-for-Beginner-Bug-Bounty-Hunters
A list of resources for those interested in getting started in bug bounties
0xjashim/spoofcheck
Simple script that checks a domain for email protections
0xjashim/thc-hydra
hydra
0xjashim/volatility
An advanced memory forensics framework
0xjashim/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
0xjashim/APT-Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
0xjashim/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
0xjashim/Bug-bounty
Ressources for bug bounty hunting
0xjashim/BurpSuite-For-Pentester
0xjashim/CSS-Exchange
Exchange Server support tools and scripts
0xjashim/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
0xjashim/eJPT-Notes
Collection of notes to prepare for the eLearnSecurity eJPT certification exam.
0xjashim/EWAPTv2_summary
This Repo Contain Summary of The eLearnSecurity Web Application Penetration Tester certification Content
0xjashim/Free-Certifications
Curated list of free courses & certifications
0xjashim/github
0xjashim/jashimsec.io
0xjashim/NahamCon-2021-CTF
NahamCon 2021 CTF writeups
0xjashim/nahamsec.training
The labs for my Udemy course (https://www.udemy.com/course/intro-to-bug-bounty-by-nahamsec)
0xjashim/nikto
Nikto web server scanner
0xjashim/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
0xjashim/OnionSearch
OnionSearch is a script that scrapes urls on different .onion search engines.
0xjashim/osed-scripts
bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)
0xjashim/red_team_tool_countermeasures