Amr-Hamza's repositories

SharpSocks

Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

License:NOASSERTIONStargazers:0Issues:0Issues:0

jnitrace

A Frida based tool that traces usage of the JNI API in Android apps.

License:MITStargazers:0Issues:0Issues:0

exploit-writing-for-oswe

Tips on how to write exploit scripts (faster!)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AntiFrida_Bypass

Generic Script To Bypass Some AntiFrida Checks

Stargazers:0Issues:0Issues:0

Arsenal

Arsenal is a Simple shell script (Bash) used to install tools and requirements for Bug Bounty

Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Tokenvator

A tool to elevate privilege with Windows Tokens

Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

requests-ntlm

NTLM authentication support for Requests.

License:NOASSERTIONStargazers:1Issues:0Issues:0

VAmPI

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

License:MITStargazers:0Issues:0Issues:0

grapefruit

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit

License:MITStargazers:0Issues:0Issues:0

UnhookingPatch

Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime

Stargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

ntdlll-unhooking-collection

different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)

Stargazers:0Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

palera1n

iOS 15.0-16.3 (semi-)tethered checkm8 jailbreak

License:GPL-3.0Stargazers:0Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

Shellcode-Hide

This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)

Stargazers:0Issues:0Issues:0

portswigger-websecurity-academy

Writeups for PortSwigger WebSecurity Academy

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

AMSI_patch

Patching AmsiOpenSession by forcing an error branching

Stargazers:0Issues:0Issues:0