tahmed11
Application Security professional. Order among chaos. https://medium.com/@ahmed.tanvir.11
Sydney
Pinned Repositories
adguard-filter
adguard dns filters
AppSec_Interview_QnA
Common Security Interview Questions with Answers
auth-frontend
Frontend docker container in Reach for auth integration with AWS cognito, API gateway and Lambda
Blackhawk
Reconnaissance script to visualize your target infrastructure.
DeepScan
A simple shell script which utilizes nmap, nikto, dirb, enum4linux and other open source goodies to automate enumeration process.
demo-frontend-react
demo-frontend-react
MS-Remote-and-Priv-escalation-exploit-spreadsheet
Simple microsoft OS Remote and Privilege escalation exploits mapping
OWASP_ZAP_API_scripts
strutsy
Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability
threatmodelling
For OWASP ThreatDragon Demo
tahmed11's Repositories
tahmed11/AppSec_Interview_QnA
Common Security Interview Questions with Answers
tahmed11/DeepScan
A simple shell script which utilizes nmap, nikto, dirb, enum4linux and other open source goodies to automate enumeration process.
tahmed11/OWASP_ZAP_API_scripts
tahmed11/strutsy
Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability
tahmed11/threatmodelling
For OWASP ThreatDragon Demo
tahmed11/MS-Remote-and-Priv-escalation-exploit-spreadsheet
Simple microsoft OS Remote and Privilege escalation exploits mapping
tahmed11/auth-frontend
Frontend docker container in Reach for auth integration with AWS cognito, API gateway and Lambda
tahmed11/adguard-filter
adguard dns filters
tahmed11/Blackhawk
Reconnaissance script to visualize your target infrastructure.
tahmed11/demo-frontend-react
demo-frontend-react
tahmed11/dnsperftest
DNS Performance test
tahmed11/docker-dvwa
Docker image for DVWA(Damn Vulnerable Web Application)
tahmed11/JavaScript30
30 Day Vanilla JS Challenge
tahmed11/masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
tahmed11/massdns
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)