Bassam's starred repositories

cryptomony

cryptomony: Cymony's Cryptographic Library

Language:GoLicense:NOASSERTIONStargazers:9Issues:0Issues:0

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:MITStargazers:165487Issues:0Issues:0

learn-cantrill-io-labs

Standard and Advanced Demos for learn.cantrill.io courses

Language:PythonLicense:MITStargazers:5453Issues:0Issues:0

zxcvbn

Low-Budget Password Strength Estimation

Language:CoffeeScriptLicense:MITStargazers:14890Issues:0Issues:0

docker-fundamentals

Course Assets for https://learn.cantrill.io/p/docker-fundamentals/

Language:JavaScriptLicense:MITStargazers:197Issues:0Issues:0

clair

Vulnerability Static Analysis for Containers

Language:GoLicense:Apache-2.0Stargazers:10203Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Language:PythonStargazers:5402Issues:0Issues:0

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:1661Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:2032Issues:0Issues:0

powershell

handy powershell scripts

Language:PowerShellStargazers:62Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19106Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7553Issues:0Issues:0

vaultwarden

Unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs

Language:RustLicense:AGPL-3.0Stargazers:35409Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4793Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:2133Issues:0Issues:0

OpenLuck

OpenFuck exploit updated to linux 2018 - Apache mod_ssl < 2.8.7 OpenSSL - Remote Buffer Overflow

Language:CStargazers:172Issues:0Issues:0
Language:CLicense:AGPL-3.0Stargazers:9371Issues:0Issues:0

CeWL

CeWL is a Custom Word List Generator

Language:RubyStargazers:1864Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6795Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10460Issues:0Issues:0

90DaysOfDevOps

This repository started out as a learning in public project for myself and has now become a structured learning map for many in the community. We have 3 years under our belt covering all things DevOps, including Principles, Processes, Tooling and Use Cases surrounding this vast topic.

Language:ShellLicense:NOASSERTIONStargazers:26240Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15496Issues:0Issues:0

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:1631Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3627Issues:0Issues:0

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language:PythonLicense:MITStargazers:1529Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6862Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58921Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4858Issues:0Issues:0

onesixtyone

Fast SNMP Scanner

Language:CLicense:GPL-2.0Stargazers:500Issues:0Issues:0