- Banglore, Karnataka
- @arahiman_ms
- in/abdulrahimanms
- https://medium.com/@abdulrahiman-ms
-
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
-
-
xss-payload-list Public
Forked from payloadbox/xss-payload-list🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
MIT License UpdatedOct 2, 2021 -
Subd_recon Public
A tool for collecting subdomains of a website , finding alive subdomains & also sort out those subdomains.
-
-
-
VulnWhisperer Public
Forked from HASecuritySolutions/VulnWhispererCreate actionable data from your Vulnerability Scans
Python Apache License 2.0 UpdatedAug 4, 2021 -
github-profile-readme-generator Public
Forked from rahuldkjain/github-profile-readme-generator🚀 Generate GitHub profile README easily with the latest add-ons like visitors count, GitHub stats, etc using minimal UI.
JavaScript Apache License 2.0 UpdatedJun 14, 2021 -
Win-KeX Public
Overview Win-KeX provides a Kali Desktop Experience for Windows Subsystem for Linux (WSL 2) with the following features: Window mode: start a Kali Linux desktop in a dedicated window Seamless mode:…
1 UpdatedJun 10, 2021 -
bug-bounty-dorks Public
Forked from sushiwushi/bug-bounty-dorksList of Google Dorks for sites that have responsible disclosure program / bug bounty program
UpdatedMay 26, 2021 -
bugbounty-cheatsheet Public
Forked from EdOverflow/bugbounty-cheatsheetA list of interesting payloads, tips and tricks for bug bounty hunters.
Creative Commons Attribution Share Alike 4.0 International UpdatedMay 19, 2021 -
shell-scripts Public
Forked from secretguard/shell-scriptsShell scripts written for learning
Shell UpdatedDec 18, 2020 -
DNS-Recon-Script Public
Forked from adrickpedson/DNS-Recon-Script1, Create a shell script 2, Collect a domain from the user 3, Collect A,MX,TXT,CNAME,AAAA data 4, Output those information in a well structured manner
Shell UpdatedOct 29, 2020 -
web-recon Public
Forked from secretguard/web-reconA tool for finding CNAME of subdomains and checking clickjacking vulnerability.
Shell UpdatedOct 3, 2020 -
ctf-tools Public
Forked from zardus/ctf-toolsSome setup scripts for security research tools.
Shell BSD 3-Clause "New" or "Revised" License UpdatedJul 14, 2020 -
-
juice-shop Public
Forked from secretguard/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
JavaScript MIT License UpdatedJun 2, 2020 -