azizbadar
I'm a Cyber Security Explorer and Software Engineer with experience in Web/Mobile App technologies with some tasty frameworks #Node #ReactJS #Laravel #PHP
Indigo Beach Resort (IBR) JeddahIslamabad
Pinned Repositories
Caido403Bypasser
403Bypasser is a simple plugin that lets you bypass 403 status code by transforming HTTP requests with custom templates.
Docker-Kali-Desktop-NoMachine
Kali XFCE4 with NoMachine remote access and firefox, chrome
Docker-Ubuntu-Desktop-NoMachine
Ubuntu Desktop with NoMachine remote access and firefox, chrome (edge)
Docker-Ubuntu-Novnc-Pulseaudio
Concept Of Ubuntu VNC with noVNC + Pulse Audio Server Running.
example-app
forensictools
Collection of forensic tools
gps_spoofing_detection
Resources for the GPS spoofing detection project
hoaxshell
A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
jadx
Dex to Java decompiler
jQuery.countdown
The Final Countdown plugin for jQuery
azizbadar's Repositories
azizbadar/Docker-Kali-Desktop-NoMachine
Kali XFCE4 with NoMachine remote access and firefox, chrome
azizbadar/Docker-Ubuntu-Desktop-NoMachine
Ubuntu Desktop with NoMachine remote access and firefox, chrome (edge)
azizbadar/Docker-Ubuntu-Novnc-Pulseaudio
Concept Of Ubuntu VNC with noVNC + Pulse Audio Server Running.
azizbadar/example-app
azizbadar/forensictools
Collection of forensic tools
azizbadar/gps_spoofing_detection
Resources for the GPS spoofing detection project
azizbadar/hoaxshell
A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
azizbadar/jQuery.countdown
The Final Countdown plugin for jQuery
azizbadar/js-sha1
A simple SHA1 hash function for JavaScript supports UTF-8 encoding.
azizbadar/kiterunner
Contextual Content Discovery Tool
azizbadar/MacOS-Catalina-KVM-Preinstall
Mac OS running on QEMU-KVM (Pre-install 35GB)
azizbadar/python-keylogger
azizbadar/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
azizbadar/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
azizbadar/thm-roadmap-beginners
Tryhackme Road Map For Beginners: This TryHackMe roadmap is designed to gradually introduce beginners to various aspects of cybersecurity, from basic concepts to advanced techniques. It consists of multiple sections, each focusing on specific domains and skill sets. Let's explore each section briefly.
azizbadar/WebGoat
WebGoat is a deliberately insecure application