Amr-Hamza's starred repositories

through_the_wire

CVE-2022-26134 Proof of Concept

Language:PythonLicense:BSD-3-ClauseStargazers:157Issues:0Issues:0

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Language:PowerShellStargazers:1002Issues:0Issues:0

EoPLoadDriver

Proof of concept for abusing SeLoadDriverPrivilege (Privilege Escalation in Windows)

Language:C++License:BSD-2-ClauseStargazers:119Issues:0Issues:0

SeLoadDriverPrivilege

Windows Privilege Escalation

License:MITStargazers:10Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2825Issues:0Issues:0

WindowsDowndate

A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities

Language:PythonLicense:BSD-3-ClauseStargazers:524Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:748Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:5104Issues:0Issues:0

Thick-Client-Pentest-Checklist

A OWASP Based Checklist With 80+ Test Cases

Stargazers:128Issues:0Issues:0

oracle_forms

Testing tools for Oracle Forms

Language:JavaLicense:NOASSERTIONStargazers:8Issues:0Issues:0
Language:CStargazers:76Issues:0Issues:0

CVE-2024-38063

poc for CVE-2024-38063 (RCE in tcpip.sys)

Language:PythonLicense:MITStargazers:596Issues:0Issues:0

CVE-2024-38063-poc

Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.

Language:PythonStargazers:81Issues:0Issues:0

FullPowers

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

Language:C++Stargazers:559Issues:0Issues:0

spose

Squid Pivoting Open Port Scanner

Language:PythonLicense:MITStargazers:50Issues:0Issues:0

EventViewer-UACBypass

🍊 Orange Tsai EventViewer RCE

Language:PowerShellStargazers:166Issues:0Issues:0

AMSI_VEH

A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, function hooking or Import Address Table (IAT) modification.

Language:C++License:BSD-3-ClauseStargazers:145Issues:0Issues:0

inspec

InSpec: Auditing and Testing Framework

Language:RubyLicense:NOASSERTIONStargazers:2849Issues:0Issues:0
Language:PythonStargazers:149Issues:0Issues:0

Frida-Script-Runner

Frida Script Runner is a versatile web-based tool designed for Android and iOS penetration testing purposes.

Language:JavaScriptStargazers:115Issues:0Issues:0

disable-flutter-tls-verification

A Frida script that disables Flutter's TLS verification

Language:C++Stargazers:312Issues:0Issues:0

CVE-2023-2640-CVE-2023-32629

GameOver(lay) Ubuntu Privilege Escalation

Language:ShellStargazers:113Issues:0Issues:0

CVE-2023-35001

Pwn2Own Vancouver 2023 Ubuntu LPE exploit

Language:GoStargazers:156Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2249Issues:0Issues:0

lnkbomb

Malicious shortcut generator for collecting NTLM hashes from insecure file shares.

Language:PythonLicense:MITStargazers:300Issues:0Issues:0

ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Language:PythonLicense:GPL-3.0Stargazers:964Issues:0Issues:0

Pwning_Blue_From_HTB_Without_Metasploit

Windows 7 Professional 7601 Service Pack 1 is vulnerable to eternalblue exploit and while exploiting this myself i ran into a number of issues . So , now i will show you how to exploit it without using metasploit .

Language:PythonStargazers:9Issues:0Issues:0

KrbRelay

Framework for Kerberos relaying

Language:C#Stargazers:849Issues:0Issues:0

UsernameGenerator

Simple username generator based on a list of name and surname

Language:PythonStargazers:10Issues:0Issues:0