Pinned Repositories
byuCTF
fuzz.txt
Potentially dangerous files
GoogD0rker
Note: Going through a full re-write of the tooling so the current versions in the repo do not work!
HackTheBox-CTF-Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
inventory
Asset inventory of over 800 public bug bounty programs.
KnowledgeSharing
SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
SuperWordlist
基于实战沉淀下的各种弱口令字典
uro
declutters url lists for crawling/pentesting
zap-cli
A simple tool for interacting with OWASP ZAP from the commandline.
Najameldin's Repositories
Najameldin/byuCTF
Najameldin/fuzz.txt
Potentially dangerous files
Najameldin/GoogD0rker
Note: Going through a full re-write of the tooling so the current versions in the repo do not work!
Najameldin/HackTheBox-CTF-Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
Najameldin/inventory
Asset inventory of over 800 public bug bounty programs.
Najameldin/KnowledgeSharing
Najameldin/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Najameldin/SuperWordlist
基于实战沉淀下的各种弱口令字典
Najameldin/uro
declutters url lists for crawling/pentesting
Najameldin/zap-cli
A simple tool for interacting with OWASP ZAP from the commandline.