Amr-Hamza's repositories

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

arsenal1

Arsenal is just a quick inventory and launcher for hacking programs

License:GPL-3.0Stargazers:0Issues:0Issues:0

Bashfuscator

A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.

License:MITStargazers:0Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2024-21338

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2024-6387-Vulnerability-Checker

This Python script checks for the CVE-2024-6387 vulnerability in OpenSSH servers. It supports multiple IP addresses, URLs, CIDR ranges, and ports. The script can also read addresses from a file.

License:MITStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:0Issues:0Issues:0

dnschef-ng

DNSChef (NG) - DNS proxy for Penetration Testers and Malware Analysts

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

License:GPL-3.0Stargazers:0Issues:0Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:0Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

jenkins-credentials-decryptor

Command line tool for dumping Jenkins credentials.

License:MITStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Nemesis

An offensive data enrichment pipeline

License:NOASSERTIONStargazers:0Issues:0Issues:0

NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

penelope

Penelope Shell Handler

License:GPL-3.0Stargazers:0Issues:0Issues:0

PracticalCyberSecurityResources

This repository contains a curated list of resources I suggest on LinkedIn and Twitter.📝🌝

Stargazers:0Issues:0Issues:0

psgetsystem

getsystem via parent process using ps1 & embeded c#

Stargazers:0Issues:0Issues:0

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec.

Stargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

unredacter

Never ever ever use pixelation as a redaction technique

License:GPL-3.0Stargazers:0Issues:0Issues:0

WTSImpersonator

WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"

License:GPL-3.0Stargazers:0Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

License:NOASSERTIONStargazers:0Issues:0Issues:0