Pinned Repositories
AdminLTE
AdminLTE - Free admin dashboard template based on Bootstrap 4 & 3
API-dnsdumpster.com
(Unofficial) Python API for https://dnsdumpster.com/
awesome-devsecops
Curating the best DevSecOps resources and tooling.
awesome-devsecops-1
An authoritative list of awesome devsecops tools with the help from community experiments and contributions.
awesome-honeypots
an awesome list of honeypot resources
awesome-osint
:scream: A curated list of amazingly awesome OSINT
blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
BugBountyToolkit
A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.
BurpSuite-For-Pentester
This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".
AnasBensalah's Repositories
AnasBensalah/API-dnsdumpster.com
(Unofficial) Python API for https://dnsdumpster.com/
AnasBensalah/awesome-devsecops
Curating the best DevSecOps resources and tooling.
AnasBensalah/awesome-devsecops-1
An authoritative list of awesome devsecops tools with the help from community experiments and contributions.
AnasBensalah/awesome-osint
:scream: A curated list of amazingly awesome OSINT
AnasBensalah/blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
AnasBensalah/Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
AnasBensalah/BugBountyToolkit
A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.
AnasBensalah/BurpSuite-For-Pentester
This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".
AnasBensalah/ChatterBot
ChatterBot is a machine learning, conversational dialog engine for creating chat bots
AnasBensalah/Cloud-Security-Attacks
Azure and AWS Attacks
AnasBensalah/cloud_enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
AnasBensalah/CTF
CTF chall write-ups, files, scripts etc (trying to be more organised LOL)
AnasBensalah/DarkSide
Tool Information Gathering & social engineering Write By [Python,JS,PHP]
AnasBensalah/DevSecOps
Ultimate DevSecOps library
AnasBensalah/dnsmorph
Domain name permutation engine written in Go
AnasBensalah/gitleaks
Scan git repos (or files) for secrets using regex and entropy 🔑
AnasBensalah/httpx
httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.
AnasBensalah/inspec-aws
InSpec AWS Resource Pack https://www.inspec.io/
AnasBensalah/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
AnasBensalah/PENTESTING-BIBLE
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
AnasBensalah/public-pentesting-reports
Curated list of public penetration test reports released by several consulting firms and academic security groups
AnasBensalah/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
AnasBensalah/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
AnasBensalah/Shuffle
Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.
AnasBensalah/spiderfoot
SpiderFoot automates OSINT collection so that you can focus on analysis.
AnasBensalah/sslscan
sslscan tests SSL/TLS enabled services to discover supported cipher suites
AnasBensalah/system-design-primer
Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.
AnasBensalah/terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
AnasBensalah/UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.
AnasBensalah/VECTR
VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios