Skip to content
View SoufianEly's full-sized avatar

Block or report SoufianEly

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Generate malicious URL blocklists for DNSBL applications like pfBlockerNG or Pi-hole by scanning various public URL sources using the Safe Browsing API from Google and/or Yandex.

    Python BSD 3-Clause "New" or "Revised" License Updated May 13, 2024
  • devika Public

    Forked from stitionai/devika

    Devika is an Agentic AI Software Engineer that can understand high-level human instructions, break them down into steps, research relevant information, and write code to achieve the given objective…

    Python MIT License Updated Apr 14, 2024
  • IOCs Public

    Forked from uptycslabs/IOCs

    IOC's from the Uptycs Threat Research Blogs

    MIT License Updated Feb 22, 2024
  • Standalone utility for service discovery on open ports!

    Go Apache License 2.0 Updated Dec 18, 2023
  • TEx Public

    Forked from guibacellar/TEx

    Telegram Monitor

    Python Apache License 2.0 Updated Oct 9, 2023
  • raw html extractor from Hurricane Electric portal

    Go GNU General Public License v3.0 Updated Oct 6, 2023
  • GOAD Public

    Forked from Orange-Cyberdefense/GOAD

    game of active directory

    PowerShell GNU General Public License v3.0 Updated Oct 4, 2023
  • noir Public

    Forked from owasp-noir/noir

    ♠️ Noir is an attack surface detector form source code.

    Crystal MIT License Updated Sep 28, 2023
  • Challenge repository for the 2023 CSAW CTF Qualifiers

    PowerShell Updated Sep 18, 2023
  • Qu1cksc0pe Public

    Forked from CYB3RMX/Qu1cksc0pe

    All-in-One malware analysis tool.

    YARA GNU General Public License v3.0 Updated Sep 5, 2023
  • attackgen Public

    Forked from mrwadams/attackgen

    AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident resp…

    Python GNU General Public License v3.0 Updated Aug 22, 2023
  • This tool was open sourced as part of JARM Randomizer: Evading JARM Fingerprinting for HiTB Amsterdam 2021.

    Python BSD 3-Clause "New" or "Revised" License Updated Jul 25, 2023
  • CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to mimic an HTTP server and a DNS server, providing complete re…

    Go Updated Jun 8, 2023
  • APIKit Public

    Forked from API-Security/APIKit

    APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

    Java GNU General Public License v3.0 Updated May 19, 2023
  • Building an Automated Perimeter Scanning System with Open Source Tools - NMAP, IVRE and Netbox

    Python Updated May 5, 2023
  • Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.

    Python Creative Commons Attribution Share Alike 4.0 International Updated Feb 18, 2023
  • gps Public

    Forked from stanford-esrg/gps

    GPS is a scanning platform that learns and predicts the location of IPv4 services across all 65K ports.

    Python Apache License 2.0 Updated Feb 7, 2023
  • Python driver for Wappalyzer, a web application detection utility.

    Python GNU General Public License v3.0 Updated Jan 31, 2023
  • lzr Public

    Forked from stanford-esrg/lzr

    LZR quickly detects and fingerprints unexpected services running on unexpected ports.

    Go Apache License 2.0 Updated Jan 10, 2023
  • keyhacks Public

    Forked from streaak/keyhacks

    Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

    Updated Jan 9, 2023
  • pyWhat Public

    Forked from bee-san/pyWhat

    🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

    Python MIT License Updated Jan 1, 2023
  • CertView Public

    Forked from KTiago/CertView

    Platform that collects TLS certificates from active scans and certificate transparency logs and allows modules to perform analysis and provide tags.

    HTML MIT License Updated Dec 11, 2022
  • A repository for possible zgrab2 configurations

    Updated Dec 3, 2022
  • Updated Nov 25, 2022
  • RedEye Public

    Forked from cisagov/RedEye

    RedEye is a visual analytic tool supporting Red & Blue Team operations

    TypeScript BSD 3-Clause "New" or "Revised" License Updated Oct 16, 2022
  • ICS security resources

    Python Updated Oct 14, 2022
  • HowToHunt Public

    Forked from KathanP19/HowToHunt

    Collection of methodology and test case for various web vulnerabilities.

    GNU General Public License v3.0 Updated Oct 4, 2022
  • Havoc Public

    Forked from HavocFramework/Havoc

    The Havoc Framework

    Go GNU General Public License v3.0 Updated Oct 3, 2022
  • CVEDataFeed Public

    Forked from CVEData/CVEDataFeed

    A Python tool for converting and updating CVE data from NVD to mongodb. This is also a back-end tool for the CVEData.com site which is an alternative for the CVEDetails.com.

    Python MIT License Updated Sep 6, 2022
  • This is a beginner's Tamarin Guide which is not meant to be exhaustive. For a comprehensive explanation of Tamarin, please refer to the official manual on https://tamarin-prover.github.io.

    Updated Aug 31, 2022