Anis FARSI's starred repositories

Auto_Tor_IP_changer

change your Ip address automatically This tool based on tor project

Language:PythonStargazers:695Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:5170Issues:0Issues:0

red_team_attack_lab

Red Team Attack Lab for TTP testing & research

Language:PowerShellLicense:GPL-3.0Stargazers:536Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2174Issues:0Issues:0

Phunter

Phunter is an osint tool allowing you to find various information via a phone number 🔎📞

Language:PythonLicense:GPL-3.0Stargazers:556Issues:0Issues:0

xz-vulnerable-honeypot

An ssh honeypot with the XZ backdoor. CVE-2024-3094

Language:ShellLicense:GPL-2.0Stargazers:142Issues:0Issues:0

ChromeKatz

Dump cookies directly from Chrome process memory

Language:C++License:BSD-3-ClauseStargazers:607Issues:0Issues:0

hellcat

Ransomware for SOC analyst. Detect, and try to catch me if you can | for educational purposes

Language:RustLicense:GPL-3.0Stargazers:4Issues:0Issues:0

MoneyPrinter

Automate Creation of YouTube Shorts using MoviePy.

Language:PythonLicense:MITStargazers:9839Issues:0Issues:0

rita-legacy

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Language:GoLicense:GPL-3.0Stargazers:2502Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:17224Issues:0Issues:0

hackdroid

Security Apps for Android

License:MITStargazers:894Issues:0Issues:0

cocomelonc-refait

fichiers pour le vidéo cocomelonc en français

Language:CStargazers:2Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6307Issues:0Issues:0

PhoenixC2

Command & Control-Framework created for collaboration in python3

Language:PythonLicense:BSD-3-ClauseStargazers:296Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:4985Issues:0Issues:0

Villain

Villain is a high level stage 0/1 C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3630Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1725Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3731Issues:0Issues:0

Self-Hosting-Guide

Self-Hosting Guide. Learn all about locally hosting (on premises & private web servers) and managing software applications by yourself or your organization. Including Cloud, LLMs, WireGuard, Automation, Home Assistant, and Networking.

Language:DockerfileStargazers:9549Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:PythonLicense:BSD-3-ClauseStargazers:2326Issues:0Issues:0
Language:PythonStargazers:100Issues:0Issues:0

Masky

Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory

Language:PythonLicense:MITStargazers:373Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9351Issues:0Issues:0

metta

An information security preparedness tool to do adversarial simulation.

Language:PythonLicense:MITStargazers:1087Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:1340Issues:0Issues:0

smtpEmailChecker

powerfull pentesting tool to checking email by smtp command

Language:PythonStargazers:7Issues:0Issues:0

go-ethereum

Go implementation of the Ethereum protocol

Language:GoLicense:LGPL-3.0Stargazers:46698Issues:0Issues:0

WinrarExploit

CVE-2023-38831-WINRAR-EXPLOIT GENERATOR

Language:PythonStargazers:12Issues:0Issues:0