Pinned Repositories
AhMyth-Android-RAT
Android Remote Administration Tool
amass
In-depth DNS Enumeration and Network Mapping
assessment-mindset
Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.
auto.sh
This script is (Mainly) for Beginner's
awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
BeeLogger
Generate Gmail Emailing Keyloggers to Windows.
BHUSA2017
Content from presentation at BHUSA 2017
fsociety
Unix filesystem encryption
gitrob
Reconnaissance tool for GitHub organizations
SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
Ajm41's Repositories
Ajm41/auto.sh
This script is (Mainly) for Beginner's
Ajm41/Bug-Bounty-Toolz
BBT - Bug Bounty Tools
Ajm41/Check-List-
Check List
Ajm41/cloudlist
Cloudlist is a tool for listing Assets from multiple Cloud Providers.
Ajm41/cobaltstrike_bofs
My CobaltStrike BOFS
Ajm41/colabcat
:smiley_cat: Running Hashcat on Google Colab with session backup and restore.
Ajm41/command-injection-payload-list
🎯 Command Injection Payload List
Ajm41/CORS-EXPLOIT
Ajm41/DSSS
Damn Small SQLi Scanner
Ajm41/eviloffice
Inject Macro and DDE code into Excel and Word documents (reverse shell)
Ajm41/ffuf
Fast web fuzzer written in Go
Ajm41/git-dumper
A tool to dump a git repository from a website
Ajm41/h8mail
Password Breach Hunting & Email OSINT tool, locally or using premium services. Supports chasing down related email
Ajm41/HowToHunt
Some Tutorials and Things to Do while Hunting That Vulnerability.
Ajm41/httprobe
Take a list of domains and probe for working HTTP and HTTPS servers
Ajm41/inventory
Asset inventory on public bug bounty programs.
Ajm41/Mistica
An open source swiss army knife for arbitrary communication over application protocols
Ajm41/ParamSpider
Mining parameters from dark corners of Web Archives
Ajm41/pentest-book
Ajm41/s3cXSSer
This extension will help you to detect GET/POST based XSS vulnerability in any website easily
Ajm41/saycheese
Grab target's webcam shots by link
Ajm41/SecretFinder
SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files
Ajm41/SecurityTesting
Ajm41/sql-injection-payload-list
🎯 SQL Injection Payload List
Ajm41/tau-tools
A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit
Ajm41/Telegram-Bot
Ajm41/url-tracker
Change monitoring app that checks the content of web pages in different periods.
Ajm41/Villain
Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.
Ajm41/wesng
Windows Exploit Suggester - Next Generation
Ajm41/whoxyrm
A reverse whois tool based on Whoxy API.