Amr-Hamza's repositories

MalDEV

Malware development From zero 2 hero

Language:PowerShellStargazers:1Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11

Stargazers:0Issues:0Issues:0

Application-Security

Resources for Application Security including Web, API, Android, iOS and Thick Client

License:GPL-3.0Stargazers:0Issues:0Issues:0

arsenal1

Arsenal is just a quick inventory and launcher for hacking programs

License:GPL-3.0Stargazers:0Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

License:MITStargazers:0Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

License:Apache-2.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:0Issues:0Issues:0

dnschef-ng

DNSChef (NG) - DNS proxy for Penetration Testers and Malware Analysts

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:0Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

mssqlrelay

Tool for MSSQL relay audit and abuse

License:MITStargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Nemesis

An offensive data enrichment pipeline

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

Stargazers:0Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Stargazers:0Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:0Issues:0Issues:0

psgetsystem

getsystem via parent process using ps1 & embeded c#

Stargazers:0Issues:0Issues:0

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec.

Stargazers:0Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

License:MITStargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

WTSImpersonator

WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"

License:GPL-3.0Stargazers:0Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

License:NOASSERTIONStargazers:0Issues:0Issues:0