Acemampz's starred repositories

project-based-learning

Curated list of project-based tutorials

chaosmonkey

Chaos Monkey is a resiliency tool that helps applications tolerate random instance failures.

Language:GoLicense:Apache-2.0Stargazers:14657Issues:665Issues:22

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6742Issues:196Issues:29

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3879Issues:169Issues:36

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:3753Issues:89Issues:25

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2923Issues:46Issues:46

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2264Issues:23Issues:66

powercat

netshell features all in version 2 powershell

Language:PowerShellLicense:Apache-2.0Stargazers:2057Issues:87Issues:23

p0wny-shell

Single-file PHP shell

Language:PHPLicense:WTFPLStargazers:2024Issues:41Issues:15

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

Language:ShellLicense:MITStargazers:1053Issues:21Issues:11

penelope

Penelope Shell Handler

Language:PythonLicense:GPL-3.0Stargazers:418Issues:15Issues:17

403jump

HTTP 403 bypass tool

Language:GoLicense:MITStargazers:365Issues:2Issues:4

PasteBomb

PasteBomb C2-less RAT

Language:GoLicense:NOASSERTIONStargazers:312Issues:8Issues:0

ics-forensics-tools

Microsoft ICSpector (ICS Forensics Tools framework) is an open-source forensics framework that enables the analysis of Industrial PLC metadata and project files.

Language:PythonLicense:MITStargazers:295Issues:10Issues:6

BrowserBruter

BrowserBruter is a powerful web form fuzzing automation tool designed for web security professionals and penetration testers. This Python-based tool leverages Selenium and Selenium-Wire to automate web form fuzzing, making it easier to identify potential vulnerabilities in web applications.

Language:PythonLicense:GPL-3.0Stargazers:141Issues:1Issues:7

adPEAS

winPEAS, but for Active Directory

Language:PythonStargazers:126Issues:2Issues:0

ASPJinjaObfuscator

Heavily obfuscated ASP web shell generation tool.

Language:JinjaLicense:MITStargazers:120Issues:1Issues:0

HackerToolkit

HackerToolkit offers a curated selection of tools designed to enhance your hacking capabilities. This repository not only organizes these tools but provides information about them. Easily install all of them with one script.

Language:ShellStargazers:83Issues:0Issues:0

Dark_OSINT_AI

It is a project produced to expose the main logic of OSINT-AI tools offered for sale on the DarkWeb

Language:Jupyter NotebookStargazers:25Issues:0Issues:0

hacking-methodologyNotes

Notes, research, and methodologies for becoming a better hacker. Knowledge should be free.

OSCP-Enum-Handbook

This is my personal Enumeration Handbook that I used for the OSCP 2023

Stargazers:15Issues:0Issues:0

LOLBASline

Baseline a Windows System against LOLBAS

Language:PowerShellLicense:Apache-2.0Stargazers:14Issues:0Issues:0

Auto-Penetration-AI-Supported-Mechanism

AI modular structure that provides automation-based attack and penetration

Language:Jupyter NotebookStargazers:12Issues:0Issues:0

Azure-DevOps-Zero-to-Hero

Azure DevOps is an end-to-end software development platform.

Language:ShellStargazers:11Issues:1Issues:0

regexHunter

regex Hunter- Fast website endpoint sensitive data and Leaks JS files endpoint API Key Scraper

Language:JavaScriptStargazers:2Issues:0Issues:0

ssh-scankeys

Scan for OpenSSH authorized and private keys

Language:ShellStargazers:2Issues:3Issues:0