Pinned Repositories
ahmedsherif.github.io
my blogposts
api-get-started
LinkedIn REST API Getting Started Tutorial
bb
bio
Bio
Bug-Bounty-Wordlists
A repository that includes all the important wordlists used while bug hunting.
burpscan
Celestial
A micropub client for an average user opting in to the IndieWeb. ⚠ Not ready for public use. Technical folks are welcome to play around and file issues & PRs.
CTF-docker-samples
This is docker samples for anyone would like to dockerize their CTF challenges
fuzzdb
Added some new payloads
sqlipy
SQLiPy is a Python plugin for Burp Suite Free that integrates SQLMap using the SQLMap API.
ahmedsherif's Repositories
ahmedsherif/CTF-docker-samples
This is docker samples for anyone would like to dockerize their CTF challenges
ahmedsherif/Celestial
A micropub client for an average user opting in to the IndieWeb. ⚠ Not ready for public use. Technical folks are welcome to play around and file issues & PRs.
ahmedsherif/ahmedsherif.github.io
my blogposts
ahmedsherif/bb
ahmedsherif/bio
Bio
ahmedsherif/Bug-Bounty-Wordlists
A repository that includes all the important wordlists used while bug hunting.
ahmedsherif/codeql
GitHub Satellite 2020 workshops on finding security vulnerabilities with CodeQL for Java/JavaScript.
ahmedsherif/dnSpy
.NET debugger and assembly editor
ahmedsherif/Eid-CTF-Prototype
A web application for the hackersacademy CTF
ahmedsherif/EyeWitness
EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
ahmedsherif/fbctf
Platform to host Capture the Flag competitions
ahmedsherif/FUGIO-artifact
ahmedsherif/Ghostcat-CNVD-2020-10487
Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)
ahmedsherif/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
ahmedsherif/lazyrecon
Wicked sick v2.0 script is intended to automate your reconnaissance process in an organized fashion.
ahmedsherif/lazyrecon_docker
Containerized version of my fork of Nahamsec's Lazyrecon.
ahmedsherif/lodash
A modern JavaScript utility library delivering modularity, performance, & extras.
ahmedsherif/nuclei-templates
Community curated list of template files for the nuclei engine to find security vulnerability and fingerprinting the targets.
ahmedsherif/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
ahmedsherif/pentext
PenText system
ahmedsherif/pentext-project
XML structure of a Pentext project
ahmedsherif/phishing_catcher
Phishing catcher using Certstream
ahmedsherif/phpggc
PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
ahmedsherif/pipeline-examples
A collection of examples, tips and tricks and snippets of scripting for the Jenkins Pipeline plugin
ahmedsherif/Pwdb-Public
A collection of all the data i could extract from 1 billion leaked credentials from internet.
ahmedsherif/SPartan
ahmedsherif/testdownload
testing LOLbins
ahmedsherif/TheBigEye
Automated Detection of vulnerabilities
ahmedsherif/wappalyzer
Identify technology on websites.
ahmedsherif/wikipedia-preview