Pinned Repositories
ADBasher
An Active Directory pwn collection written in shell script
awesome-bugbounty-tools
A curated list of various bug bounty tools
CVE-2022-22909
Exploits for Hotel Druid 3.0.3 - Remote Code Execution (RCE) CVE-2022-22909
dalfox
🌙🦊 DalFox is an powerful open source XSS scanning tool and parameter analyzer, utility
HackTheBox-Writeups
Writeups and Scripts for Hackthebox .
hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
kaal18
Config files for my GitHub profile.
Modlishka
Modlishka. Reverse Proxy.
kaal18's Repositories
kaal18/CVE-2022-22909
Exploits for Hotel Druid 3.0.3 - Remote Code Execution (RCE) CVE-2022-22909
kaal18/awesome-bugbounty-tools
A curated list of various bug bounty tools
kaal18/ADBasher
An Active Directory pwn collection written in shell script
kaal18/Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
kaal18/dalfox
🌙🦊 DalFox is an powerful open source XSS scanning tool and parameter analyzer, utility
kaal18/HackTheBox-Writeups
Writeups and Scripts for Hackthebox .
kaal18/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
kaal18/kaal18
Config files for my GitHub profile.
kaal18/Modlishka
Modlishka. Reverse Proxy.
kaal18/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
kaal18/assetfinder
Find domains and subdomains related to a given domain
kaal18/awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
kaal18/cheatsheet.github.io
kaal18/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
kaal18/http-request-smuggling
HTTP Request Smuggling Detection Tool
kaal18/HTTP-Smuggling-Calculator
Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.
kaal18/httprobe
Take a list of domains and probe for working HTTP and HTTPS servers
kaal18/markdown_articles_tool
Parse markdown article, download images and replace images URL's with local paths
kaal18/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
kaal18/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
kaal18/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
kaal18/pentesting-active-directory
Active Directory pentesting mind map by Orange Cyberdefense
kaal18/personal-security-checklist
🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2022
kaal18/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
kaal18/RedTeaming_CheatSheet
Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.
kaal18/request_smuggler
Http request smuggling vulnerability scanner
kaal18/untrusted-types
kaal18/waybackurls
Fetch all the URLs that the Wayback Machine knows about for a domain
kaal18/xsshunter
The XSS Hunter service - a portable version of XSSHunter.com
kaal18/xsshunter-express
An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!