Pinned Repositories
AAPG
[A]ndroid [A]pplication [P]entest [G]uide
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AI-collection-tools
More than 1000 Artificial Intelligence AI-powered tools - categorized & updated
AllThingsAndroid
A Collection of Android Pentest Learning Materials
AM0N-Eye
amazing-iot-security
A list of lists involving IoT in general
androguard
Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
hakimkt's Repositories
hakimkt/csrf
csrf scanner
hakimkt/AI-collection-tools
More than 1000 Artificial Intelligence AI-powered tools - categorized & updated
hakimkt/AM0N-Eye
hakimkt/anything_in_anyscene
hakimkt/audit-reports
hakimkt/Auto-GPT
An experimental open-source attempt to make GPT-4 fully autonomous.
hakimkt/awesome-annual-security-reports
A curated list of annual cyber security reports
hakimkt/Awesome-Cloud-PenTest
hakimkt/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
hakimkt/Bug-Bounty-Wordlists
hakimkt/Bug-Bounty-Wordlists-2
A repository that includes all the important wordlists used while bug hunting.
hakimkt/bugbounty-inventory
Asset inventory of over 800 public bug bounty programs.
hakimkt/eviloffice
Inject Macro and DDE code into Excel and Word documents (reverse shell)
hakimkt/MAL-CL
MAL-CL (Malicious Command-Line)
hakimkt/mal_unpack
Dynamic unpacker based on PE-sieve
hakimkt/malicious-ioc
This repository contains indicators of compromise (IOCs) of our various investigations.
hakimkt/Metrics
Metrics
hakimkt/moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
hakimkt/msdat
MSDAT: Microsoft SQL Database Attacking Tool
hakimkt/msImpersonate
msImpersonate - User account impersonation written in pure Python3
hakimkt/nuclei-wordfence-cve
You just found a hidden gem 💎 This repo contains a massive amount (8000+) of WordPress related Nuclei templates. Updated daily!
hakimkt/ollama
Get up and running with Llama 3.1, Mistral, Gemma 2, and other large language models.
hakimkt/One-Liners
A collection of awesome one-liners for bug bounty hunting.
hakimkt/reports
yAudit Completed Reports
hakimkt/techdetect
detect web technologies used by websites
hakimkt/titlecollect
hakimkt/vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
hakimkt/VcenterKit
Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit
hakimkt/web_fuzz
Just a tiny endpoint detection using wordlist.
hakimkt/webapp-wordlists
This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.