xElkomy
Bug hunter | Security Researcher at Hackerone, Detectify Crowdsource.
CO-Founder of @Cyber-ArEgypt
xElkomy's Stars
qarmin/czkawka
Multi functional app to find duplicates, empty folders, similar images etc.
blechschmidt/massdns
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
CodeXBotz/File-Sharing-Bot
Telegram Bot to store Posts and Documents and it can Access by Special Links.
onhexgroup/Conferences
Conference presentation slides
Syslifters/sysreptor
A customizable and powerful penetration testing reporting platform for offensive security professionals. Simplify, customize, and automate your pentest reports with ease.
marcelja/facebook-delete
Fast facebook activity deletion
mbrg/power-pwn
An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform
MoscaDotTo/Winapp2
A database of extended cleaning routines for popular Windows PC based maintenance software.
robre/jsmon
a javascript change monitoring tool for bugbounties
kN6jq/gatherBurp
一款强大的 burp 安全测试插件,集成多种安全测试功能,支持自动化扫描和手动测试。
dev-lu/osint_toolkit
A full stack web application that combines many tools and services for security analysts into a single tool.
Acceis/leakScraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
devanshbatham/headerpwn
A fuzzer for finding anomalies and analyzing how servers respond to different HTTP headers
devanshbatham/rayder
A lightweight tool for orchestrating and organizing your bug hunting recon / pentesting command-line workflows
forensicanalysis/artifactcollector
🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
g0ldencybersec/EasyEASM
Zero-dollar attack surface management tool
DingyShark/BurpSuiteCertifiedPractitioner
Ultimate Burp Suite Exam and PortSwigger Labs Guide.
palantir/log4j-sniffer
A tool that scans archives to check for vulnerable log4j versions
RESETHACKER-COMMUNITY/Pentesting-Bugbounty
Bringing infosec community, group and leaders together that solve community challenges, problems, create cultural and provide value to Infosec community.
e1abrador/sub.Monitor
Self-hosted passive subdomain continous monitoring tool.
fox-it/acquire
acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.
thelicato/portswigger-labs
A collection of solutions for every PortSwigger Academy Lab (in progress)
novasecurityio/community-scripts
A set of open-source community scripts provided by novasec.io
bmpvieira/simple-corsproxy
Proxy to access resources that lack the Access-Control-Allow-Origin * header
69337a398c/Zer0DayLab-SCAMMERS
Zer0Day Lab Are SCAMMERS
xLe0x/Medium-Miner
a medium scraper that you need.
Ph33rr/Tools-Tips
entr0pie/CVE-2022-44268
PoC of Imagemagick's Arbitrary File Read
hihackthis/autoKNOXSS
Wrapper KNOXSS API
RandomRobbieBF/wordpress-php-object-helper
Know a plugin has a php object exploit but need to find which lib to use?