Pinned Repositories
AndroRAT
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
ArabicWebAppsPentesting
This repo will contain POC, demo files, and any links given during the Arab web application penetration testing course.
bugbounty-cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
bxss-flask
This Flask application provides a user-friendly web interface for logging data along with timestamps and IP addresses. The logged data is stored in both a text file (results.txt) and an HTML file (results.html) to facilitate easy tracking and visualization of the recorded information.
CVE-2023-30547
PoC Exploit for VM2 Sandbox Escape Vulnerability
DnsBruter
This PowerShell script performs subdomain brute-forcing on a specified domain using a provided wordlist and resolves subdomains by combining words from the list with various top-level domains. It utilizes the 'Resolve-DnsName' cmdlet to perform DNS resolution.
mdelh
MDE Lazy Hunter (mdelh) is a Python script for querying the Microsoft Defender for Endpoint (MDE) API using URLs, IPs, domains, and file hashes (SHA256, SHA1, MD5). It validates inputs, sends asynchronous queries, and processes results, converting timestamps to Cairo local time. Ideal for automating and speeding up threat intelligence tasks.
script_collect
Windows-Server-Manager-Rescue
PS script to Resolve server manager can't refresh error
YAC
YAC is a script designed to perform login checks for multiple websites using a list of credentials. It supports both single and multiple website checks and logs the results, including successful and failed login attempts.
hithmast's Repositories
hithmast/script_collect
hithmast/AndroRAT
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
hithmast/bxss-flask
This Flask application provides a user-friendly web interface for logging data along with timestamps and IP addresses. The logged data is stored in both a text file (results.txt) and an HTML file (results.html) to facilitate easy tracking and visualization of the recorded information.
hithmast/CVE-2023-30547
PoC Exploit for VM2 Sandbox Escape Vulnerability
hithmast/DnsBruter
This PowerShell script performs subdomain brute-forcing on a specified domain using a provided wordlist and resolves subdomains by combining words from the list with various top-level domains. It utilizes the 'Resolve-DnsName' cmdlet to perform DNS resolution.
hithmast/Extrct0r
Extrct0r is a Python script that extracts phone numbers and Facebook links from a text file and writes them to another text file. It uses the colorama library to print colored text, the re library to support regular expressions, the argparse library to support argument parsing, and the concurrent.futures library to support asynchronous execution.
hithmast/MjobSender
hithmast/selenium-stealth
Trying to make python selenium more stealthy.
hithmast/Spring4Shell-POC
Spring4Shell Proof Of Concept/Information
hithmast/Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
hithmast/AndroidPinBruteForce
hithmast/h4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
hithmast/HUNT
hithmast/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
hithmast/mdelh
MDE Lazy Hunter (mdelh) is a Python script for querying the Microsoft Defender for Endpoint (MDE) API using URLs, IPs, domains, and file hashes (SHA256, SHA1, MD5). It validates inputs, sends asynchronous queries, and processes results, converting timestamps to Cairo local time. Ideal for automating and speeding up threat intelligence tasks.
hithmast/NetBanking-System-in-PHP
This is Fully Working Net Banking Project Developed in PHP, HTML, JavaScript, CSS
hithmast/OrgASM
A tool for Oragnized ASM (Attack Surface Mapper). Subdomains enumeration, IPs scans, Vulnerability assesment...
hithmast/top25-parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
hithmast/Windows10Debloater
Script to remove Windows 10 bloatware.
hithmast/YAC
YAC is a script designed to perform login checks for multiple websites using a list of credentials. It supports both single and multiple website checks and logs the results, including successful and failed login attempts.
hithmast/Windows-Server-Manager-Rescue
PS script to Resolve server manager can't refresh error
hithmast/github-pages-with-jekyll
hithmast/hithmast
hithmast/hwtscript
hithmast/md-handbook
hithmast/moodcafe
Mood Cafe Menu
hithmast/New_
hithmast/openbullet
The OpenBullet web testing application.
hithmast/skills-secure-code-game
My clone repository
hithmast/SwedeyCables
ElSwedey List Copper Wires App Percentage Calculator For List