xElkomy
Founder of @Cyber-Ar | Bug hunter | Security Researcher at Hackerone, Detectify Crowdsource, Synack Red Team.
CO-Founder of @Cyber-ArEgypt
Pinned Repositories
burp-JS-Miner
This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.
FindSomething-arabic
اضافة للمتصفح للمساعدة في ايجاد او الوصول الي بعض المسارات المهمة او المعلومات المهمة من خلال الصفحة وملفات الجافا سكربت والاداة تعمل بشكل سلبي بمعني انها لا ترسل اي طلبات للموقع جديدة.
hacker101-ctf
Hacker101 CTF Writeup
LAMP-security-CTF5
CTF VULNHUB AND ROOT-ME
lazys3
misconfig-s3-bucket
Monitorizer
Multithreaded monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools with support for Acunetix & Nuclei
python-takeover
Cyber AR Takeover
Workflow-Bug-Bounty
My Tools For Bug Bounty
xElkomy's Repositories
xElkomy/hacker101-ctf
Hacker101 CTF Writeup
xElkomy/LAMP-security-CTF5
CTF VULNHUB AND ROOT-ME
xElkomy/scant3r
ScanT3r - Web Security Scanner
xElkomy/Airachnid-Burp-Extension
A Burp Extension to test applications for vulnerability to the Web Cache Deception attack
xElkomy/anuraghazra
xElkomy/bugz-tools
A collection of tools I wrote for bug bounty or hacking and don't mind publishing it :smile:
xElkomy/chaos-public-program-list
Source for bug bounty programs available on Chaos
xElkomy/contributors-list
A GitHub Action to automate generate contributors.svg
xElkomy/cookieless
xElkomy/CVE-2018-11235
xElkomy/DataScienceSpecialization.github.io
http://DataScienceSpecialization.github.io
xElkomy/ExtractSlideFromVideo
xElkomy/Hacklad.github.io
Bug Bounty Blogpost
xElkomy/Jsonp-CORS
burp jsonp + cors
xElkomy/juicy-php
Juicy-php - finds PHP info files with juicy information
xElkomy/KyLeads
KyLeads Official Website Development
xElkomy/membi
All the members of bugbounty and infosec. If you don't know who to follow, see!
xElkomy/MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
xElkomy/progress-burp
Burp Suite extension to track vulnerability assessment progress
xElkomy/Sicks3c
xElkomy/SubOver
A Powerful Subdomain Takeover Tool
xElkomy/Sudomy
Sudomy is a subdomain enumeration tool, created using a bash script, to analyze domains and collect subdomains in fast and comprehensive way ( Easy, light, fast and powerful )
xElkomy/xless
The Serverless Blind XSS App