Amr-Hamza's starred repositories

InveighZero

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

License:BSD-3-ClauseStargazers:788Issues:0Issues:0

ExploitCapcom

This is a standalone exploit for a vulnerable feature in Capcom.sys

Language:C++License:MITStargazers:280Issues:0Issues:0

psgetsystem

getsystem via parent process using ps1 & embeded c#

Language:PowerShellStargazers:375Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2391Issues:0Issues:0

Exchange-AD-Privesc

Exchange privilege escalations to Active Directory

Language:PowerShellLicense:MITStargazers:723Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:191Issues:0Issues:0

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

Stargazers:920Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4773Issues:0Issues:0

fierce

A DNS reconnaissance tool for locating non-contiguous IP space.

Language:PythonLicense:GPL-3.0Stargazers:1586Issues:0Issues:0

crowbar

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Language:PythonLicense:MITStargazers:1372Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9477Issues:0Issues:0

username-anarchy

Username tools for penetration testing

Language:RubyLicense:MITStargazers:801Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5568Issues:0Issues:0

upx

UPX - the Ultimate Packer for eXecutables

Language:C++License:NOASSERTIONStargazers:14281Issues:0Issues:0

wwwolf-php-webshell

WhiteWinterWolf's PHP web shell

License:GPL-3.0Stargazers:1Issues:0Issues:0

wwwolf-php-webshell

WhiteWinterWolf's PHP web shell

Language:PHPLicense:GPL-3.0Stargazers:580Issues:0Issues:0

darkarmour

Windows AV Evasion

Language:PythonLicense:MITStargazers:734Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3167Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:918Issues:0Issues:0

android_application_analyzer

The tool is used to analyze the content of the android application in local storage.

Language:PythonLicense:MITStargazers:153Issues:0Issues:0

Tool-ExploitPack

Exploit Pack contains a full set of 39.000+ exploits, you can be sure that your next pentest will become unstoppable. All operating systems are supported as targets, including: Windows, Linux, Unix, Minix, SCO, Solaris, OSX, etc. and even mobile and web platforms.

Language:HTMLStargazers:82Issues:0Issues:0

Nemesis

An offensive data enrichment pipeline

Language:PythonLicense:NOASSERTIONStargazers:599Issues:0Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:868Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:2812Issues:0Issues:0

Application-Security

Resources for Application Security including Web, API, Android, iOS and Thick Client

License:GPL-3.0Stargazers:655Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:144816Issues:0Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Language:C#Stargazers:1577Issues:0Issues:0

dnschef-ng

DNSChef (NG) - DNS proxy for Penetration Testers and Malware Analysts

Language:PythonLicense:BSD-3-ClauseStargazers:120Issues:0Issues:0

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:780Issues:0Issues:0