Sy3Omda
Security Engineer, Pentester and Bug Hunter. Passionate about #CyberSecurity 🕷️🎭
Riyadh, Saudi Arabia
Pinned Repositories
.doty
Bash script to automate installation of daily use Progs & Tools and customize your KDE
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
bugcrowd-levelup-subdomain-enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
burp-bounty
Burp Bounty profiles
commix
Automated All-in-One OS command injection and exploitation tool.
hacker-scripts
Based on a true story
Sy3Omda's Repositories
Sy3Omda/burp-bounty
Burp Bounty profiles
Sy3Omda/.doty
Bash script to automate installation of daily use Progs & Tools and customize your KDE
Sy3Omda/CWFF
Create your Custom Wordlist For Fuzzing
Sy3Omda/dnsvalidator
Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.
Sy3Omda/fav-up
IP lookup from favicon using Shodan
Sy3Omda/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Sy3Omda/403bypasser
automate the procedure of 403 response code bypass
Sy3Omda/adminkit
Sy3Omda/anisette-v3-server
sidestore's anisette-v3 compatible server
Sy3Omda/BadBlood
BadBlood by Secframe fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
Sy3Omda/bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
Sy3Omda/BurpBounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Sy3Omda/chomp-scan
A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.
Sy3Omda/dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Sy3Omda/DemonDaddy22
The README says it all! Feel free to fork it to create your own README as well 🙂
Sy3Omda/dotfile
Sy3Omda/dtd-finder
List DTDs and generate XXE payloads using those local DTDs.
Sy3Omda/get-computer-info
Retrieves basic computer information from specified computers (a Windows PowerShell script).
Sy3Omda/h4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Sy3Omda/keybase-gpg-github
Step-by-step guide on how to create a GPG key on keybase.io, adding it to a local GPG setup and use it with Git and GitHub.
Sy3Omda/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
Sy3Omda/LinkedIn_networking
Python code to automatically expend your LinkedIn network based on your interest. ONLY FOR EDUCATIONAL PURPOSES. PLEASE DO NOT MISUSE IT.
Sy3Omda/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Sy3Omda/OpenRedireX
A Fuzzer for OpenRedirect issues
Sy3Omda/PENTESTING-BIBLE
This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
Sy3Omda/phpunit-brute
Tool to try multiple paths for PHPunit RCE CVE-2017-9841
Sy3Omda/recon_profile
Sy3Omda/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Sy3Omda/truffleHogRegexes
These are the regexes that power truffleHog
Sy3Omda/wsl
Some of shortcut icon to minimize time when you want to open run specific app inside wsl distro