Anas Lachheb (AnasLachheb)

AnasLachheb

Geek Repo

Github PK Tool:Github PK Tool

Anas Lachheb's repositories

403jump

HTTP 403 bypass tool

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Above_InvisibleNetworkProtocolSniffer

Invisible network protocol sniffer

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Stargazers:0Issues:0Issues:0

BlueSpy

PoC to record audio from a Bluetooth device

Stargazers:0Issues:0Issues:0

BrowserBruter

BrowserBruter is a powerful web form fuzzing automation tool designed for web security professionals and penetration testers. This Python-based tool leverages Selenium and Selenium-Wire to automate web form fuzzing, making it easier to identify potential vulnerabilities in web applications.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

License:MITStargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

License:MITStargazers:0Issues:0Issues:0

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

License:MITStargazers:0Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Stargazers:0Issues:0Issues:0

CVE-2024-4577

PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC

Stargazers:0Issues:0Issues:0

docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

License:Apache-2.0Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Evilginx3-Phishlets

This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3.

Stargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

gourlex

Gourlex is a simple tool that can be used to extract URLs and paths from web pages.

License:MITStargazers:0Issues:0Issues:0

HardenAD

Hardening Active Directory version 2

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

License:GPL-3.0Stargazers:0Issues:0Issues:0

malicious_ip_addresses_EU

These are the IP addresses of the most active C2/Botnets/Zombies/Scanners in European Cyber Space

Stargazers:0Issues:0Issues:0

muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

License:MS-PLStargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0

RedCloud-OS-CWL

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

License:GPL-2.0Stargazers:0Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sqlmc

Check all urls of a domain for SQL injections :)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Subdominator

SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty

License:MITStargazers:0Issues:0Issues:0

theZoo_MalwareAnalysis

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

License:MITStargazers:0Issues:0Issues:0