Ayman R'BATI's starred repositories

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13890Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

Language:PythonLicense:BSD-3-ClauseStargazers:2061Issues:0Issues:0

Exegol

Fully featured and community-driven hacking environment

Language:PythonLicense:GPL-3.0Stargazers:1801Issues:0Issues:0

nginxpwner

Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulnerabilities.

Language:PythonLicense:Apache-2.0Stargazers:1427Issues:0Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:2076Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

Language:CLicense:MITStargazers:1712Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:616Issues:0Issues:0

WiFiChallengeLab-docker

Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stability. Ubuntu virtual machine with virtualized networks and clients to perform WiFi attacks on OPN, WPA2, WPA3 and Enterprise networks.

Language:ShellLicense:GPL-3.0Stargazers:152Issues:0Issues:0

teams-for-linux

Unofficial Microsoft Teams for Linux client

Language:JavaScriptLicense:GPL-3.0Stargazers:2687Issues:0Issues:0

python-demoapp

Simple Python Flask web application designed for running in containers for demos

Language:JavaScriptLicense:MITStargazers:129Issues:0Issues:0

APKiD

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

Language:YARALicense:NOASSERTIONStargazers:1986Issues:0Issues:0
Language:JavaStargazers:83Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7584Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3708Issues:0Issues:0

uber-apk-signer

A cli tool that helps signing and zip aligning single or multiple Android application packages (APKs) with either debug or provided release certificates. It supports v1, v2 and v3 Android signing scheme has an embedded debug keystore and auto verifies after signing.

Language:JavaLicense:Apache-2.0Stargazers:1923Issues:0Issues:0

APKHunt

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.

Language:GoLicense:GPL-3.0Stargazers:722Issues:0Issues:0

PowerShellRunner

PowerShell runner for executing malicious payloads in order to bypass Windows Defender.

Language:PowerShellStargazers:41Issues:0Issues:0
Language:CStargazers:1435Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2970Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoStargazers:2701Issues:0Issues:0

sqlmap-websockets-threads

Tool to proxy sqlmap requests to a websocket server, with support for multiple threads.

Language:PythonLicense:MITStargazers:5Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:2146Issues:0Issues:0

docker-yara

Yara Dockerfile

Language:YARALicense:MITStargazers:49Issues:0Issues:0

php-malware-finder

Detect potentially malicious PHP files

Language:PHPLicense:LGPL-3.0Stargazers:1464Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8305Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:854Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Language:PythonLicense:GPL-3.0Stargazers:924Issues:0Issues:0

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:993Issues:0Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:142Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8599Issues:0Issues:0