Skip to content
View imadsvx's full-sized avatar
🎯
Focusing
🎯
Focusing
  • Morocco

Block or report imadsvx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

1,582 391 Updated Jun 20, 2022

this nuclei template finds back up files

17 4 Updated Aug 28, 2023

how to look for Leaked Credentials !

730 88 Updated May 6, 2024

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Go 3,387 382 Updated Sep 22, 2024

The repo contains all the the notes, slides, and study material for my workshop at DEFCON 32 at the Bug Bounty Village

88 27 Updated Aug 13, 2024

A curated list of amazingly awesome Burp Extensions

2,956 591 Updated Jul 16, 2024

Using Windows' own bootloader as a shim to bypass Secure Boot

C 133 14 Updated Jul 17, 2024

Useful "Match and Replace" burpsuite rules

328 52 Updated Sep 26, 2023

WPS 0day.hen the wps software is running, an api interface with port 4709 will be opened. An attacker can request this interface to execute commands.

84 15 Updated Aug 26, 2024

Shoggoth: Asmjit Based Polymorphic Encryptor

C++ 662 83 Updated Apr 10, 2024

Real-time, container-based file scanning at enterprise scale

Python 859 112 Updated Sep 5, 2024

Android security insights in full spectrum.

Python 510 66 Updated Jul 25, 2024

Customizable Linux Persistence Tool for Security Research and Detection Engineering.

Shell 387 40 Updated Sep 3, 2024

Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely

Shell 60 11 Updated Jul 31, 2024

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

C++ 345 59 Updated Sep 19, 2024

A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

C++ 569 77 Updated Sep 26, 2024

δΈ€ζ¬Ύι«˜ζ•ˆηš„ Socks5 δ»£η†ι‡‡ι›†δΈŽδ½Ώη”¨ε·₯ε…·

Go 51 11 Updated Sep 13, 2024

Nameless C2 - A C2 with all its components written in Rust

Rust 145 17 Updated Sep 26, 2024

Powerful Tool For Grab Front Camera Snap Using A Link

HTML 1,104 176 Updated Mar 19, 2023

Berty is a secure peer-to-peer messaging app that works with or without internet access, cellular data or trust in the network

Go 7,558 384 Updated Sep 27, 2024

A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

C 1,343 124 Updated Sep 2, 2022

Social engineering tool [Access Webcam & Microphone & Location Finder] With {Py,JS,PHP}

HTML 3,291 1,233 Updated Aug 3, 2024

πŸ•ΈοΈ Crawl in the web network

Go 349 38 Updated May 11, 2024
Python 163 48 Updated Sep 27, 2024

A complete security assessment tool that supports common web security issues scanning and custom POC | Be sure to read the document before using.

Shell 16 3 Updated Sep 27, 2024

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

C# 492 98 Updated Sep 15, 2021

An step by step fuzzing tutorial. A GitHub Security Lab initiative

2,449 321 Updated Jun 3, 2024

A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.

Python 495 70 Updated Aug 1, 2022

πŸ“± objection - runtime mobile exploration

Python 7,403 848 Updated Sep 13, 2024

A tool for quickly evaluating IAM permissions in AWS.

Python 1,410 170 Updated Aug 2, 2024
Next