Anas Lachheb (AnasLachheb)

AnasLachheb

Geek Repo

Github PK Tool:Github PK Tool

Anas Lachheb's repositories

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

License:GPL-3.0Stargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

License:MITStargazers:0Issues:0Issues:0

403jump

HTTP 403 bypass tool

License:MITStargazers:0Issues:0Issues:0

muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

License:MITStargazers:0Issues:0Issues:0

Evilginx3-Phishlets

This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

License:MITStargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

License:MS-PLStargazers:0Issues:0Issues:0

WebWorldWind-NASA

The NASA WorldWind Javascript SDK (WebWW) includes the library and examples for creating geo-browser web applications and for embedding a 3D globe in HTML5 web pages.

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

RedCloud-OS-CWL

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

License:GPL-2.0Stargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

License:Apache-2.0Stargazers:0Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

License:MITStargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

License:NOASSERTIONStargazers:0Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

License:GPL-3.0Stargazers:0Issues:0Issues:0

PassTheCert

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

License:Apache-2.0Stargazers:0Issues:0Issues:0

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Stargazers:0Issues:0Issues:0

fluxion

Fluxion is a remake of linset by vk496 with enhanced functionality.

License:GPL-3.0Stargazers:0Issues:0Issues:0

linikatz

linikatz is a tool to attack AD on UNIX

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

IoTSeeker

Created by Jin Qian via the GitHub Connector

License:NOASSERTIONStargazers:0Issues:0Issues:0